INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. 2018/09/21 11:11:23 fuzzer started 2018/09/21 11:11:25 dialing manager at 10.128.0.26:46055 2018/09/21 11:11:25 syscalls: 1 2018/09/21 11:11:25 code coverage: enabled 2018/09/21 11:11:25 comparison tracing: enabled 2018/09/21 11:11:25 setuid sandbox: enabled 2018/09/21 11:11:25 namespace sandbox: enabled 2018/09/21 11:11:25 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/21 11:11:25 fault injection: enabled 2018/09/21 11:11:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/21 11:11:25 net packed injection: enabled 2018/09/21 11:11:25 net device setup: enabled 11:14:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000180)) 11:14:06 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000042f70)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 11:14:06 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80) 11:14:06 executing program 2: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x40402) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) r0 = socket$inet6(0xa, 0x1, 0x0) getgroups(0x0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000018, &(0x7f0000000080), 0x0) 11:14:06 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:14:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="830000000000000000000000000000000000000000000000"], 0x18) syzkaller login: [ 198.922826] IPVS: ftp: loaded support on port[0] = 21 [ 198.934041] IPVS: ftp: loaded support on port[0] = 21 [ 198.958486] IPVS: ftp: loaded support on port[0] = 21 [ 198.969836] IPVS: ftp: loaded support on port[0] = 21 [ 199.009152] IPVS: ftp: loaded support on port[0] = 21 [ 199.028164] IPVS: ftp: loaded support on port[0] = 21 [ 201.137453] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.152850] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.164005] device bridge_slave_0 entered promiscuous mode [ 201.205948] ip (5772) used greatest stack depth: 16184 bytes left [ 201.337796] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.353600] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.362523] device bridge_slave_1 entered promiscuous mode [ 201.374162] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.380588] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.392878] device bridge_slave_0 entered promiscuous mode [ 201.410746] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.418884] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.426568] device bridge_slave_0 entered promiscuous mode [ 201.464627] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.471028] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.504796] device bridge_slave_0 entered promiscuous mode [ 201.522340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.544983] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.551363] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.580543] device bridge_slave_1 entered promiscuous mode [ 201.591114] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.598915] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.606993] device bridge_slave_1 entered promiscuous mode [ 201.616290] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.622740] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.641429] device bridge_slave_0 entered promiscuous mode [ 201.655757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.664042] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.670411] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.680868] device bridge_slave_0 entered promiscuous mode [ 201.691184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.704352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.734785] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.748082] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.770757] device bridge_slave_1 entered promiscuous mode [ 201.797011] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.803397] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.818041] device bridge_slave_1 entered promiscuous mode [ 201.846270] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.852652] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.866253] device bridge_slave_1 entered promiscuous mode [ 201.876139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.888549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.909983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.958033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.027181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.056118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.077508] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.096368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.152891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.224358] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.284229] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.387101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.408290] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.485501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.495503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.525386] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.543406] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.557406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.594311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.623066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.643865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.652457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.675767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.695386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.751188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.762754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.785831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.795738] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.818209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.834578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.846233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.855505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.884546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.897340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.927379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.938941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.974154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.984516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.015394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.024063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.049936] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.075300] team0: Port device team_slave_0 added [ 203.082867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.104030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.204033] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.222955] team0: Port device team_slave_1 added [ 203.285623] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.304017] team0: Port device team_slave_0 added [ 203.320798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.328931] team0: Port device team_slave_0 added [ 203.391707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.419339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.437471] team0: Port device team_slave_0 added [ 203.454385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.465509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.473010] team0: Port device team_slave_1 added [ 203.508051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.525795] team0: Port device team_slave_0 added [ 203.535008] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.543377] team0: Port device team_slave_1 added [ 203.566826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.583038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.600307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.611222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.624754] team0: Port device team_slave_1 added [ 203.632887] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.641578] team0: Port device team_slave_1 added [ 203.647343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.661632] team0: Port device team_slave_0 added [ 203.677621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.694544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.701440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.721612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.731262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.744418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.766518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.773599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.781608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.800806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.810611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.832186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.843921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.852622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.884213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.904191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.921373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.929439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.939411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.946946] team0: Port device team_slave_1 added [ 203.955610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.967052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.987667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.014943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.022151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.042794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.064523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.074949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.096945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.105950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.115260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.123383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.136036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.145846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.153077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.161646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.176707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.185601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.196709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.213631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.222806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.234545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.242729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.294708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.302737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.320608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.328936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.338546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.348711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.371099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.397688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.415538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.428014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.443104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.473358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.482290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.490372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.498311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.506155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.517646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.549268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.563042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.648242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.669723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.684796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.419304] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.425881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.432930] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.439412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.477237] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.610497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.857388] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.863825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.870492] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.876964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.918519] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.937243] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.943710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.950392] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.956862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.965682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.981627] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.988055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.994780] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.001152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.021744] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.028645] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.035104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.041785] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.048208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.058490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.097424] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.103869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.110559] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.117009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.164935] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.655193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.662645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.684884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.692321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.714744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.764044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.238154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.270269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.351411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.401185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.536832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.661067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.709887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.772437] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.787368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.798102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.912888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.928128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.113236] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.184412] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.190646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.204254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.305250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.341227] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.393581] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.399987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.414224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.474890] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.481150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.497539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.663840] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.760940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.773603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.783042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.809751] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.824471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.841176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.911305] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.996087] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.264936] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.291600] 8021q: adding VLAN 0 to HW filter on device team0 11:14:23 executing program 0: clone(0x200, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000005940)) mknod(&(0x7f0000000180)='./file0\x00', 0x80000000103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000680)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0xb) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r4 = semget(0xffffffffffffffff, 0x4, 0x0) semtimedop(r4, &(0x7f0000000200), 0xe2, &(0x7f00000002c0)={0x0, 0x1c9c380}) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000740)) 11:14:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x902102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f00000014c0)=ANY=[]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0), 0x20) 11:14:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}}, 0x880) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 11:14:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}}, 0x880) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 11:14:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x37, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 11:14:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}}, 0x880) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 11:14:24 executing program 2: prctl$intptr(0x800820000001d, 0xfffffffffffffed6) prctl$getreaper(0x40400000000001e, &(0x7f00000000c0)) [ 216.181142] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:14:24 executing program 1: 11:14:24 executing program 5: 11:14:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}}, 0x880) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 11:14:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047452, &(0x7f0000000040)=""/174) 11:14:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="66b8860000000f23c80f21f866350c0020000f23f8660f2b6de1f30fd6ee66b9670900000f32d8d383910040860f16dc0fc76e00ba610066b80000000066efbaf80c66b841a3308666efbafc0cec", 0x4e}], 0x1, 0x0, &(0x7f0000000080), 0x34) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffc, 0x3f, 0x0, 0x0, 0x0, 0x8001}) [ 216.479995] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 11:14:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}}, 0x880) 11:14:24 executing program 5: 11:14:24 executing program 1: 11:14:24 executing program 3: 11:14:24 executing program 0: 11:14:24 executing program 2: 11:14:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}}, 0x880) 11:14:25 executing program 3: 11:14:25 executing program 2: 11:14:25 executing program 5: 11:14:25 executing program 1: 11:14:25 executing program 0: 11:14:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 11:14:25 executing program 5: 11:14:25 executing program 3: 11:14:25 executing program 2: 11:14:25 executing program 1: 11:14:25 executing program 0: 11:14:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) 11:14:25 executing program 5: 11:14:25 executing program 3: 11:14:25 executing program 2: 11:14:25 executing program 0: 11:14:25 executing program 1: 11:14:25 executing program 3: 11:14:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) 11:14:25 executing program 5: 11:14:25 executing program 2: 11:14:25 executing program 0: 11:14:25 executing program 1: 11:14:25 executing program 3: 11:14:25 executing program 5: 11:14:25 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) 11:14:25 executing program 2: 11:14:25 executing program 0: 11:14:25 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getpid() 11:14:25 executing program 0: 11:14:25 executing program 3: 11:14:25 executing program 5: 11:14:25 executing program 2: 11:14:25 executing program 1: 11:14:26 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB='m']) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x180000000000000a, 0xe, 0x29, &(0x7f0000000000)="b90703e69ebf08bb64879e100800", &(0x7f0000000140)=""/41, 0x69}, 0x28) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)=""/70, 0x46}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000300)=""/28, 0x1c}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x9}, 0x14) 11:14:26 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getpid() 11:14:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$P9_RREAD(r1, &(0x7f0000000040)={0xb, 0x75, 0x1}, 0xb) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000140)) 11:14:26 executing program 2: 11:14:26 executing program 1: 11:14:26 executing program 3: 11:14:26 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:26 executing program 1: 11:14:26 executing program 2: clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500e1ffffff0409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fbbc7864c3cf7318e89c6e97ca49e2523f8d54c646dd47000000000000000000000082c8ed780fc8de13aac81a5293802cac9b30bd34f4b1aa91950e3321095ed1dc0609f379617d65d54e4900f041cf05b8b29c725e548eba7414e6686d0e4d0eb54ffbecf9b6cb56df37daad793393cdf96d60c334d7dee99d58bb98ec8fbae88509abe32fd44239abb4ccf659f55c76c288ae1d12b8aef689f19c39d9cdd8a249969185b3f229a48ef301365dc6762a1967eb3241f49796f3f6ceb28fd1833071281f0d81aee58fc8a61050486d5641c3dfc84c25baa2b3712cb8251267e70159894f6dd8f293e8cd44ea35ca1c52f1c165b6391d779405fabfaf835c2928c61282a10cfee523c694139d9b158c8ac9c2068deae9563a8661cef5dfb87149694d3b000cd5cc727f52139996dd2f575b0af9cc013f275d3651") write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) [ 218.096620] hrtimer: interrupt took 31135 ns 11:14:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7fe) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x7, 0x100000000, 0x6, 0x0, 0xd878a5}) [ 218.176079] cgroup: fork rejected by pids controller in /syz4 11:14:26 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 11:14:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 11:14:26 executing program 5: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x0, 0x0, 0x20000000000001, 0xf, 0x0}, 0x2c) 11:14:26 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000300)="040300000100000000000000c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfff0500000000000000c7a67e4b98a35d724459", 0x4c, 0x0, &(0x7f0000000000)={0xa, 0x800, 0x6, @dev}, 0x1c) 11:14:29 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(&(0x7f0000001f80), &(0x7f0000001f00), &(0x7f0000001fc0)) 11:14:29 executing program 3: prctl$intptr(0x12000020000001d, 0xfffffffffffff62a) prctl$void(0x1e) 11:14:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() ptrace$getregs(0xe, 0x0, 0x10100, &(0x7f0000000140)=""/82) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, &(0x7f0000000000)='veth1\x00', 0x0, 0x0, 0x4}) 11:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) dup2(r1, r0) 11:14:29 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) read(r0, &(0x7f0000000340), 0x0) 11:14:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() ptrace$getregs(0xe, 0x0, 0x10100, &(0x7f0000000140)=""/82) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, &(0x7f0000000000)='veth1\x00', 0x0, 0x0, 0x4}) 11:14:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) read(r0, &(0x7f0000000340), 0x0) 11:14:29 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) getpid() setrlimit(0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:29 executing program 3: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10, "6376d6d5038ff72eade1288ed6a945f9e5305e8cf5252c4d7821973deb974141892d9bb42adbb4c17bcf5dfc6fcca9c5db3f4922d9f8338d192ba386095fe99a", "f648a0c0027e019614068e85830ff32efb5a4f4f4da5a3fad7979967ae24276d", [0x2, 0x1]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/33) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(&(0x7f0000001f80), &(0x7f0000001f00), &(0x7f0000001fc0)) 11:14:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000300), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r0, r2, &(0x7f0000493000), 0x103) 11:14:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() ptrace$getregs(0xe, 0x0, 0x10100, &(0x7f0000000140)=""/82) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, &(0x7f0000000000)='veth1\x00', 0x0, 0x0, 0x4}) 11:14:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d}]}, 0x2) 11:14:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() ptrace$getregs(0xe, 0x0, 0x10100, &(0x7f0000000140)=""/82) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, &(0x7f0000000000)='veth1\x00', 0x0, 0x0, 0x4}) 11:14:29 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) read(r0, &(0x7f0000000340), 0x0) 11:14:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x1f}}, 0x28) 11:14:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() ptrace$getregs(0xe, 0x0, 0x10100, &(0x7f0000000140)=""/82) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ptrace$getregs(0xe, 0x0, 0x10100, &(0x7f0000000140)=""/82) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) read(r0, &(0x7f0000000340), 0x0) 11:14:29 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) connect$packet(r0, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80174efa8dcb"}, 0x14) 11:14:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TCFLSH(r0, 0x5432, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffff8) 11:14:30 executing program 5: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001380)='io\x00') read$eventfd(r0, &(0x7f0000000140), 0x8) sendfile(r0, r1, &(0x7f0000000000), 0x1000000008) 11:14:30 executing program 2: read(0xffffffffffffffff, &(0x7f0000000340), 0x0) 11:14:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:30 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, "bd49bb780ae79a687e3f36e58fa55d182c2fa3f2d480c43bbebea3201419899a62ec9a0c32f710f9310fced87cc77720edb122efef565e2c64af3ab74207c2b7", "e44a52d85dd4f80c8a419e7dc0096de3187ed91f64dc91f0ace081c53b850c12"}) 11:14:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x36, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 11:14:30 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000340), 0x0) 11:14:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:30 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), 0x14f) 11:14:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x100000000, 0x6, 0x62, 0xd878a5}) 11:14:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000700), 0x24, 0x0) 11:14:30 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:30 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1b}) 11:14:31 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 11:14:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 11:14:31 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) 11:14:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 11:14:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 11:14:31 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 11:14:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ftruncate(r1, 0x0) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:32 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_nanosleep(0x9de93d86b628720a, 0x0, &(0x7f0000000280), &(0x7f0000000040)) 11:14:32 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:32 executing program 0: 11:14:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ftruncate(r1, 0x0) 11:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) getpid() dup2(r0, r1) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:32 executing program 0: 11:14:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ftruncate(r1, 0x0) 11:14:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:32 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x0, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:32 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:32 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x0, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:32 executing program 0: 11:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:32 executing program 0: 11:14:32 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:32 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x0, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:33 executing program 0: 11:14:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:33 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:33 executing program 0: 11:14:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000dcffe8)=""/24, &(0x7f00000001c0)=0xef) 11:14:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:33 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x0, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f0000000100)='/', 0x1) 11:14:33 executing program 1: r0 = socket(0x10, 0x3, 0xa) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/219, 0xdb}}], 0x1, 0x0, &(0x7f0000004b00)) r1 = syz_open_procfs(0x0, &(0x7f0000000a80)="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") sendfile(r0, r1, &(0x7f0000000040), 0x100000001) 11:14:33 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:14:33 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:14:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:14:33 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:33 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:14:33 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)="61747472008ef5145aaf3586ba628f8a061277e95b8ce8ed1eceb3") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000100)) mq_getsetattr(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)) 11:14:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:14:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8800000}) 11:14:33 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 11:14:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) ioctl$void(r0, 0xc0045878) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)) getsockname$unix(r0, &(0x7f0000000300), &(0x7f00000000c0)=0x6e) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x9, 0x5, "10"}, &(0x7f0000000480), 0x0) 11:14:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:14:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:33 executing program 0: prctl$intptr(0x400000000001d, 0xfffffffffffff779) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) 11:14:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) [ 225.771782] cgroup: fork rejected by pids controller in /syz1 11:14:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)="1db510774375f47a05942c459e810c73fdf5623fb1eea51ac1e04c0907bc6c8326e016c477b652f66bcff5828246a8c69e7a40e2aa1197a1d13cb6162194e50a799882e500", 0x45, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0) 11:14:34 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29000b00000cda40fff9d4c97f13", 0x12, 0x400}], 0x7, 0x0) 11:14:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000400)={0x0, 0x0, 0x9, 0x1ff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8000, 0x1, [0x0]}, &(0x7f0000000300)=0xa) 11:14:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x1000) 11:14:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.099979] MINIX-fs: mounting unchecked file system, running fsck is recommended 11:14:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) [ 226.167216] minix_free_inode: bit 1 already cleared 11:14:34 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)={[{@part={'part', 0x3d, 0x100000001}}]}) 11:14:34 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 11:14:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 11:14:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.328202] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 226.356682] minix_free_inode: bit 1 already cleared 11:14:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000a40), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410057e5eef000097"}], 0x20}, 0x0) [ 226.563380] hfsplus: part requires an argument 11:14:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(r0, r1) [ 226.601456] hfsplus: unable to parse mount options 11:14:34 executing program 5: r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 226.691833] hfsplus: part requires an argument 11:14:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) dup2(r0, r1) [ 226.728530] hfsplus: unable to parse mount options 11:14:34 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f00000002c0)="6e65742f7363623cb17a821e0c64") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$random(0xffffffffffffff9c, 0xfffffffffffffffe, 0x7fd, 0x0) 11:14:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') read$eventfd(r1, &(0x7f00000000c0), 0x1dc) 11:14:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) dup2(r0, r1) 11:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080), 0x10) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000180), 0x127) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{}], 0x1, &(0x7f00000000c0)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000180), 0x3ec79f067f8087e) 11:14:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) dup2(r0, r1) 11:14:35 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='nodev\x00'}, 0x4a) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000140)={{}, {0x0, 0x7530}}, 0x4) geteuid() lstat(&(0x7f0000001800)='./file0/file0\x00', &(0x7f0000001840)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001d40)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001fc0)={{{@in, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f00000020c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002240)) getgroups(0x3, &(0x7f00000041c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004200)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000004300)=0xe8) getegid() 11:14:35 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1a1000, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_regs}) recvmmsg(r1, &(0x7f0000003940)=[{{&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/150, 0x96}, {&(0x7f00000001c0)=""/56, 0x38}, {&(0x7f0000001600)=""/110, 0x6e}, {&(0x7f0000001680)=""/144, 0x90}], 0x6, 0x0, 0x0, 0x8000}, 0x1f}, {{&(0x7f00000017c0)=@ethernet, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001840)=""/219, 0xdb}, {&(0x7f0000001940)=""/139, 0x8b}, {&(0x7f0000001a00)=""/183, 0xb7}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)}, {&(0x7f0000001b40)=""/128, 0x80}, {&(0x7f0000001bc0)=""/95, 0x5f}, {&(0x7f0000001c40)=""/24, 0x18}, {&(0x7f0000001c80)}], 0x9, 0x0, 0x0, 0x9}, 0x9}, {{&(0x7f0000001d80)=@hci, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001ec0)=""/41, 0x29}, {&(0x7f0000001f00)=""/228, 0xe4}, {&(0x7f0000002000)=""/129, 0x81}], 0x3, &(0x7f0000002100), 0x0, 0xf54}, 0xb034}, {{&(0x7f0000002740)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000027c0)=""/228, 0xe4}, {&(0x7f00000028c0)=""/74, 0x4a}, {&(0x7f0000002940)}, {&(0x7f0000002980)=""/114, 0x72}], 0x4, &(0x7f0000002a40)=""/80, 0x50, 0x1000}}, {{&(0x7f0000002ac0)=@hci, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002b40)=""/240, 0xf0}, {&(0x7f0000002d00)=""/165, 0xa5}, {&(0x7f0000002dc0)=""/214, 0xd6}, {&(0x7f0000002ec0)=""/170, 0xaa}, {&(0x7f0000002f80)=""/15, 0xf}, {&(0x7f0000002fc0)=""/103, 0x67}, {&(0x7f0000003040)=""/100, 0x64}, {&(0x7f00000030c0)=""/122, 0x7a}, {&(0x7f0000003140)=""/83, 0x53}], 0x9, &(0x7f0000003280)=""/234, 0xea, 0x400000000}, 0x3f}, {{&(0x7f0000003380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/191, 0xbf}, {&(0x7f00000034c0)=""/236, 0xec}, {&(0x7f00000035c0)=""/147, 0x93}, {&(0x7f0000003680)=""/252, 0xfc}, {&(0x7f0000003780)}], 0x5, &(0x7f0000003840)=""/225, 0xe1, 0x4}, 0x3f}], 0x6, 0x0, 0x0) 11:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:35 executing program 5: r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:14:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(0xffffffffffffffff, r1) 11:14:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(0xffffffffffffffff, r1) 11:14:35 executing program 0: 11:14:35 executing program 4: 11:14:35 executing program 5: r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 227.624721] IPVS: ftp: loaded support on port[0] = 21 [ 227.817952] device bridge_slave_1 left promiscuous mode [ 227.825087] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.877781] device bridge_slave_0 left promiscuous mode [ 227.883239] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.944076] team0 (unregistering): Port device team_slave_1 removed [ 227.955285] team0 (unregistering): Port device team_slave_0 removed [ 227.967457] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 228.018641] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 228.079194] bond0 (unregistering): Released all slaves [ 228.646809] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.653277] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.660890] device bridge_slave_0 entered promiscuous mode [ 228.708597] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.715495] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.722993] device bridge_slave_1 entered promiscuous mode [ 228.771857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.818555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.964139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.013065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.233798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.241299] team0: Port device team_slave_0 added [ 229.290939] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.298510] team0: Port device team_slave_1 added [ 229.342818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.349807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.367305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.406233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.413096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.431006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.458702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.466151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.483857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.524430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.531660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.541049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.875437] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.881837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.888559] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.894986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.903175] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.326256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.860802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.950504] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.039406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.045772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.052749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.145564] 8021q: adding VLAN 0 to HW filter on device team0 11:14:39 executing program 1: 11:14:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(0xffffffffffffffff, r1) 11:14:39 executing program 4: 11:14:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:39 executing program 0: 11:14:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:39 executing program 4: [ 231.736862] cgroup: fork rejected by pids controller in /syz2 11:14:39 executing program 0: 11:14:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) dup2(r0, 0xffffffffffffffff) 11:14:40 executing program 4: 11:14:40 executing program 1: 11:14:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:40 executing program 0: 11:14:40 executing program 4: 11:14:40 executing program 0: 11:14:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0xf, 0x1}) 11:14:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30}, 0x30) 11:14:40 executing program 4: 11:14:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:40 executing program 0: 11:14:40 executing program 2: 11:14:40 executing program 0: 11:14:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:40 executing program 4: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000002000010000000000000000000600000008000300000000000400000008000100ac1414aa08000200ac1414bb"], 0x1}}, 0x0) 11:14:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 11:14:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000140)={0x0, r3+10000000}, &(0x7f00000001c0), 0x8) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) 11:14:40 executing program 0: clone(0x4040100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) prctl$seccomp(0x23, 0x0, 0xfffffffffffffffd) 11:14:40 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x715, 0x0, 0x0, {@in=@remote}}, 0x28}}, 0x0) [ 232.522913] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:14:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:40 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0x3d2}, 0x120) 11:14:40 executing program 0: 11:14:40 executing program 4: 11:14:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:40 executing program 1: 11:14:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:40 executing program 4: 11:14:40 executing program 2: 11:14:41 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) creat(&(0x7f0000000240)='./file0\x00', 0x0) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000003c0)=[&(0x7f0000000340)='.%selinuxsystemselfkeyring\x00'], &(0x7f0000000500)=[&(0x7f0000000440)='\x00'], 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000280)) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 11:14:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:41 executing program 1: 11:14:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:41 executing program 4: 11:14:41 executing program 0: 11:14:41 executing program 4: 11:14:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:41 executing program 1: 11:14:41 executing program 0: 11:14:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:42 executing program 2: 11:14:42 executing program 1: 11:14:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:14:42 executing program 0: 11:14:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:14:42 executing program 4: 11:14:42 executing program 1: 11:14:42 executing program 0: 11:14:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:14:42 executing program 1: 11:14:42 executing program 0: 11:14:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 234.374887] device bridge_slave_1 left promiscuous mode [ 234.380473] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.393172] IPVS: ftp: loaded support on port[0] = 21 [ 234.455206] device bridge_slave_0 left promiscuous mode [ 234.460712] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.479532] IPVS: ftp: loaded support on port[0] = 21 [ 234.519149] team0 (unregistering): Port device team_slave_1 removed [ 234.530441] team0 (unregistering): Port device team_slave_0 removed [ 234.542655] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 234.587423] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 234.659797] bond0 (unregistering): Released all slaves [ 236.103425] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.116748] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.125071] device bridge_slave_0 entered promiscuous mode [ 236.135093] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.142179] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.154529] device bridge_slave_0 entered promiscuous mode [ 236.191457] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.198054] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.214747] device bridge_slave_1 entered promiscuous mode [ 236.224676] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.237076] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.254245] device bridge_slave_1 entered promiscuous mode [ 236.296046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.332897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.346035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.382948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.551329] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.576023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.610521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.871336] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.040875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.047917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.057877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.064912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.218880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.226778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.575381] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.582525] team0: Port device team_slave_0 added [ 237.748245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.755460] team0: Port device team_slave_0 added [ 237.760756] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.768700] team0: Port device team_slave_1 added [ 237.929507] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.937814] team0: Port device team_slave_1 added [ 237.944649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.952020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.962101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.105759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.113896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.121872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.130346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.138322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.146335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.307796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.314966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.322138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.337598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.345776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.354197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.362522] device bridge_slave_1 left promiscuous mode [ 238.368561] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.424364] device bridge_slave_0 left promiscuous mode [ 238.429818] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.521756] team0 (unregistering): Port device team_slave_1 removed [ 240.531929] team0 (unregistering): Port device team_slave_0 removed [ 240.543081] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 240.587749] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 240.647382] bond0 (unregistering): Released all slaves [ 240.712690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.721006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.729181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.738468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.747795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.756146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.776968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.784178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.794235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.502781] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.509348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.516082] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.522454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.530503] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.593023] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.599446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.606162] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.612551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.622266] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.723622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.734295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.751173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.818769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.917101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.980943] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.081382] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.087649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.101482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.159346] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.165967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.173035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.261635] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.336136] 8021q: adding VLAN 0 to HW filter on device team0 11:14:53 executing program 2: 11:14:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:14:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:14:53 executing program 1: 11:14:53 executing program 0: 11:14:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:14:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:14:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:53 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x2, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400000000000150, 0x3ff) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x80416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2000000000000000, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffd2, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r2, 0x80000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000004c0)={0x10001, 0x400, 0xe66b}, 0xc) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000007c0)={0x101, {0x2, 0x4e21, @rand_addr=0x80000000}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x400}}, 0x100, 0xffffffffffffffc, 0xfffffffffffffffd, 0xffffffffffff0001, 0xb4f, &(0x7f0000000000)='bcsh0\x00', 0x7fffffff, 0xfffffffffffffffd}) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0x59) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000480)) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f0000000380)="49eb48c1c33d7fe802e88f511f26c6cda3310da27f8f8b777dca94fce7d97d8aa89b2149a641cf8e68e6011605f26a97ba2bcd6288") r5 = openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCNXCL(r5, 0x540d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX=r0], 0x28) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x4000000000000000, 0xffffffffffffffff, 0xc83, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae7}) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000140)) getresuid(&(0x7f00000003c0), &(0x7f00000005c0), &(0x7f0000000580)) 11:14:53 executing program 1: 11:14:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003a00), 0x3a1, 0x0, 0x0) 11:14:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:14:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:14:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') sendfile(r1, r2, &(0x7f0000000040), 0x100000001) 11:14:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:53 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:14:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:14:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:54 executing program 2: clone(0x200, &(0x7f0000000440), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000000180)='./file0\x00', 0x80000000103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), &(0x7f0000000680)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0xb) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) 11:14:54 executing program 4: prctl$intptr(0x800820000001d, 0xfffffffffffffed3) prctl$getreaper(0x40400000000001e, &(0x7f00000000c0)) 11:14:54 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd'}, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='ramfs\x00', 0x100000, &(0x7f00000001c0)='romfs\x00') 11:14:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:14:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:14:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:14:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:54 executing program 1: clone(0x200, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000580)='./file0\x00', 0x83d, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000440)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) 11:14:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:14:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x141000, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x0, 0x0, 0x3}, 0x10) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000001680)=0x7) 11:14:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:14:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6) 11:14:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:14:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6) 11:14:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6) 11:14:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) dup2(r0, r1) 11:14:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="f043812d63000000009000000f0648b800300000000000000f23c80f21f835040090000f23f8b96e080000b800000000ba008000000f3066642e0f0174b0db66b878000f00d8c7442400de000000c7442402bc02ddb3c7442406000000000f011424643ef00fba3fd13e430f060f30", 0x6f}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0xa3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6) 11:14:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:55 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) splice(r1, &(0x7f00000002c0), r0, &(0x7f00000000c0), 0x2000009, 0x0) 11:14:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:14:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x3b, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 11:14:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x100000000, 0x6, 0x62, 0xd878a5}) pread64(r1, &(0x7f0000000140)=""/11, 0xb, 0x0) 11:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x100000000, 0x6, 0x0, 0xd878a5}) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0x0, 0x5}, 0x20) 11:14:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r1, 0x0) 11:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r1, 0x0) 11:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:56 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') 11:14:56 executing program 2: munmap(&(0x7f000000d000/0x3000)=nil, 0x3000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xe84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 11:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) 11:14:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r1, 0x0) 11:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 11:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:56 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) 11:14:57 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:57 executing program 5: r0 = socket(0x10, 0x2, 0xc) fgetxattr(r0, &(0x7f0000000040)=@random={'osx.', '\x00'}, &(0x7f0000000140)=""/73, 0x49) 11:14:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() getpgrp(0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000000)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40b00, 0x25) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) close(r0) 11:14:57 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) 11:14:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:57 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:57 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = getpid() setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) keyctl$unlink(0x9, r0, r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 11:14:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:57 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:58 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:58 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) 11:14:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:58 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:14:58 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:58 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) 11:14:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00000008c0)="f2", 0x1, 0x4007fff, 0x0, 0x0) 11:14:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:58 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:58 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:14:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:58 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) [ 250.680645] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:14:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:58 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:14:58 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x2}, 0x14) 11:14:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:59 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:59 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(0xffffffffffffffff) 11:14:59 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:59 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:59 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:59 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:59 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x2}, 0x14) 11:14:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(0xffffffffffffffff) 11:14:59 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:14:59 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:59 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:14:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:14:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(0xffffffffffffffff) 11:14:59 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:00 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:00 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000340)=""/62, 0x3e, 0x2) 11:15:00 executing program 5: keyctl$set_reqkey_keyring(0x10, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:00 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:00 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:00 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:00 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:00 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:01 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r1, &(0x7f0000002000)='/', 0x1) r2 = request_key(&(0x7f0000001940)='asymmetric\x00', &(0x7f0000001980)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000019c0)='bdev.\x00', 0xfffffffffffffff9) add_key(&(0x7f00000017c0)='user\x00', &(0x7f0000001800)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001840)="e0ee967f7aa4624497f516019f13d6ca97025b07da58052bed5bd5ad6198b580246c460608923b0a12e1393331843ea4af348276a7b5e5976ae107a99a351136ca2eb3b4231efdcf7ac682ba230cba605e0d9746fa04545cdbd6713d9cebf814908d1d8aeb011a932943856bb6045c82d7a2c490b3ee163503a018ca4a804c501cb518fc47f57458fa9eb463b4849bbcb0a4daa7f1181cab29facc649014f700b7128e347490583898ec0b04b0be06e1f69d7282159111c5b36e767da4188f1d866d4b2e73345b05d97c04a9fe516608fad2101dc0e36e5aa7fc9c0e52932034e6f4fcaa9bf30db0dff4fa22b199c95d61a760f4262d2a", 0xf7, r2) process_vm_writev(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/81, 0x51}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000340)=""/165, 0xa5}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000400)=""/241, 0xf1}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000500)=""/176, 0xb0}, {&(0x7f00000005c0)=""/73, 0x49}], 0x8, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/31, 0x1f}, {&(0x7f0000001700)=""/106, 0x6a}], 0x3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000004, 0x11, r1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file1\x00'}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=""/30) 11:15:01 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:01 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:01 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:01 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$nbd(0xffffffffffffffff, &(0x7f00000000c0), 0x10) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000001680)=0x7) 11:15:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:01 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:01 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:01 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:01 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000200)=@ethtool_flash={0x33, 0xfffffffffffffffb, "f151a2cf7bdeff207705c81272ed34cda7e90381c01ffa4d697eff23a3806acf99243dc262ff1a0db4c761b38ef3e5212d3098597ce73ad92930808d442f2d4c644904bf05a1e5a6a3890c6d9e3b996f9b19ee43940744c157a28253202b68be2668469ecc6fe3042e70b8245097313f27c2ba2720b775b90ea017b347360a70"}}) 11:15:01 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:01 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], &(0x7f0000000400)=""/134, 0x0, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) sendto$inet(r0, &(0x7f0000001100)="11", 0x1, 0x3, &(0x7f00000011c0), 0x10) 11:15:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:01 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], &(0x7f0000000400)=""/134, 0x0, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:02 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:02 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], &(0x7f0000000400)=""/134, 0x0, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b000000ff00000aa1", 0x12, 0x0, 0x0, 0x0) 11:15:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:02 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/134, 0x0, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:02 executing program 2: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 11:15:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:02 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010009"], &(0x7f0000000400)=""/134, 0x5, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:02 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:02 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x4c) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x11, 0x10, "6376d6d5038ff72eade1288ed6a945f9e5305e8cf5252c4d7821973deb974141892d9bb42adbb4c17bcf5dfc6fcca9c5db3f4922d9f8338d192ba386095fe99a", "f648a0c0027e019614068e85830ff32efb5a4f4f4da5a3fad7979967ae24276d", [0x2, 0x1]}) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a8430891120000390008000a000a00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000000)=""/33) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 11:15:02 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010009"], &(0x7f0000000400)=""/134, 0x5, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.420290] cgroup: fork rejected by pids controller in /syz5 11:15:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:02 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010009000000"], &(0x7f0000000400)=""/134, 0x8, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 11:15:02 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010009000000"], &(0x7f0000000400)=""/134, 0x8, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:03 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x4c) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x11, 0x10, "6376d6d5038ff72eade1288ed6a945f9e5305e8cf5252c4d7821973deb974141892d9bb42adbb4c17bcf5dfc6fcca9c5db3f4922d9f8338d192ba386095fe99a", "f648a0c0027e019614068e85830ff32efb5a4f4f4da5a3fad7979967ae24276d", [0x2, 0x1]}) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a8430891120000390008000a000a00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000000)=""/33) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 11:15:03 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb01000900000000"], &(0x7f0000000400)=""/134, 0x9, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0xffffffffffffffff) 11:15:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000000c0), 0x10) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000001680)=0x7) 11:15:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:03 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:03 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x2}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000000080), 0x0) 11:15:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000280)="776c616e30656d305d6d643573756d6e6f64657676626f786e6574302c402e637075736574706f7369785f61636c5f6163636573737db2f200", 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80a00100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/137, 0x89) 11:15:04 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb01000900000000"], &(0x7f0000000400)=""/134, 0x9, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x4000000003, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=@routing, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:15:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:15:04 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sysfs$2(0x2, 0x400, &(0x7f0000000240)=""/145) r2 = socket$netlink(0x10, 0x3, 0x800000000000004) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@local, @broadcast}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@dev, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) recvmmsg(r0, &(0x7f0000003380)=[{{&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000140)=[{&(0x7f00000009c0)=""/149, 0x95}], 0x1}}], 0x1, 0x0, &(0x7f0000003440)) accept4$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002400)=0x250, 0x4000000000800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002600)={'ip6gretap0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f00000028c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002900)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002ec0)={&(0x7f00000034c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'ifb0\x00'}) [ 255.955546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 11:15:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000440)={&(0x7f0000ffc000/0x4000)=nil, 0x3, 0x3, 0x80, &(0x7f0000ffd000/0x3000)=nil, 0x65}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40086602, 0x72fffd) 11:15:04 executing program 2: io_setup(0x7, &(0x7f0000000080)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = memfd_create(&(0x7f00000000c0)='system[selfloppp0/[cpusetsecurity\x00', 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)={0x0, 0x800}) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000000000000008, 0x0, r1, &(0x7f0000000140), 0x8a, 0x0, 0x0, 0x0, r2}]) 11:15:04 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:04 executing program 4: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$cgroup_int(r1, &(0x7f0000000400), 0x12) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 11:15:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:04 executing program 3: prctl$intptr(0x2000120000001d, 0xfffffffffffff5ba) prctl$void(0x2000000000001e) 11:15:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:04 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x80012, r0, 0x0) [ 256.388118] binder: binder_mmap: 9891 20ffc000-20ffd000 bad vm_flags failed -1 [ 256.433726] binder: binder_mmap: 9891 20ffc000-20ffd000 bad vm_flags failed -1 11:15:04 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="d1a6000066b8000000000f23c00f21f8663501000f000f23f866b8010000000f01d99d650fc71e030083510c00440f20c0663505000000440f22c00f015a01f00fb054060f017c86", 0x48}], 0x1, 0x0, &(0x7f0000000140), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x0, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3, 0x9}, &(0x7f0000000a80)=0x90) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), 0x8) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) 11:15:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x0, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:04 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 11:15:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local, 'irlan0\x00'}}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/33) 11:15:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x0) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:05 executing program 2: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000540)='./file0\x00', 0x82, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480), &(0x7f0000000700)) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000001c0)=""/119) 11:15:05 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:05 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 11:15:05 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") [ 257.521516] device lo entered promiscuous mode 11:15:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x0, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0x0, &(0x7f0000000000)) [ 257.762478] IPVS: ftp: loaded support on port[0] = 21 11:15:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f000079c000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 11:15:06 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 11:15:06 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r0) 11:15:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0xf000000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) [ 258.705103] device bridge_slave_1 left promiscuous mode [ 258.710722] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.764703] device bridge_slave_0 left promiscuous mode [ 258.770160] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.847019] team0 (unregistering): Port device team_slave_1 removed [ 258.857250] team0 (unregistering): Port device team_slave_0 removed [ 258.869552] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 258.947376] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 259.020562] bond0 (unregistering): Released all slaves [ 259.281933] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.289435] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.296939] device bridge_slave_0 entered promiscuous mode [ 259.342742] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.349326] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.357239] device bridge_slave_1 entered promiscuous mode [ 259.401244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.446274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.584974] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.632790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.861662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.869563] team0: Port device team_slave_0 added [ 259.913303] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.920893] team0: Port device team_slave_1 added [ 259.967784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.016887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.065561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.113634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.120809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.138334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.528210] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.534629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.541299] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.547727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.555807] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.114469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.553897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.644250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.737633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.743950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.750945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.842438] 8021q: adding VLAN 0 to HW filter on device team0 11:15:10 executing program 4: 11:15:10 executing program 1: 11:15:10 executing program 5: 11:15:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:10 executing program 2: 11:15:10 executing program 3: 11:15:10 executing program 5: 11:15:10 executing program 1: 11:15:10 executing program 3: 11:15:10 executing program 2: 11:15:10 executing program 4: 11:15:10 executing program 5: 11:15:10 executing program 3: 11:15:10 executing program 1: 11:15:10 executing program 2: 11:15:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:11 executing program 5: 11:15:11 executing program 3: 11:15:11 executing program 4: 11:15:11 executing program 2: 11:15:11 executing program 1: 11:15:11 executing program 5: 11:15:11 executing program 2: 11:15:11 executing program 4: 11:15:11 executing program 1: 11:15:11 executing program 3: 11:15:11 executing program 5: 11:15:11 executing program 3: 11:15:11 executing program 4: 11:15:11 executing program 1: 11:15:11 executing program 2: 11:15:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:11 executing program 5: 11:15:11 executing program 4: 11:15:11 executing program 3: 11:15:11 executing program 2: 11:15:11 executing program 5: 11:15:11 executing program 1: 11:15:11 executing program 5: 11:15:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000a80)="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") sendfile(r1, r2, &(0x7f0000000040), 0x100000001) 11:15:11 executing program 3: 11:15:11 executing program 4: 11:15:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:11 executing program 5: 11:15:11 executing program 3: 11:15:11 executing program 1: 11:15:11 executing program 4: 11:15:11 executing program 2: 11:15:12 executing program 4: 11:15:12 executing program 5: 11:15:12 executing program 1: 11:15:12 executing program 3: 11:15:12 executing program 2: 11:15:12 executing program 4: 11:15:12 executing program 1: 11:15:12 executing program 3: 11:15:12 executing program 5: 11:15:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) 11:15:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:12 executing program 4: unshare(0x40000000200) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/206, 0xce}], 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) 11:15:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x4000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f7, &(0x7f0000000440)={"73697430001f8000000001e000000e02", @ifru_hwaddr=@local}) 11:15:12 executing program 1: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r2, &(0x7f0000000540)=0x2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x40, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0xab8}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000480)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 11:15:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:12 executing program 5 (fault-call:5 fault-nth:0): ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:12 executing program 4 (fault-call:3 fault-nth:0): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:12 executing program 1 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) [ 264.405286] FAULT_INJECTION: forcing a failure. [ 264.405286] name failslab, interval 1, probability 0, space 0, times 1 11:15:12 executing program 2 (fault-call:8 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) [ 264.475261] CPU: 0 PID: 10398 Comm: syz-executor5 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 264.483792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.493162] Call Trace: [ 264.495782] dump_stack+0x1d3/0x2c4 [ 264.499446] ? dump_stack_print_info.cold.2+0x52/0x52 [ 264.504680] ? graph_lock+0x170/0x170 [ 264.508518] should_fail.cold.4+0xa/0x17 [ 264.512602] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 264.517719] ? __lock_acquire+0x7ec/0x4ec0 [ 264.521970] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.527519] ? graph_lock+0x170/0x170 [ 264.531328] ? graph_lock+0x170/0x170 [ 264.535148] ? mark_held_locks+0x130/0x130 [ 264.539403] ? find_held_lock+0x36/0x1c0 [ 264.543492] ? ttwu_stat+0x5c0/0x5c0 [ 264.547249] __should_failslab+0x124/0x180 [ 264.551511] should_failslab+0x9/0x14 [ 264.555318] kmem_cache_alloc_trace+0x2d7/0x750 [ 264.559998] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.565549] ? refcount_sub_and_test_checked+0x203/0x310 [ 264.571020] btf_new_fd+0x22b/0x3720 [ 264.574765] ? btf_type_seq_show+0x1c0/0x1c0 [ 264.579197] ? apparmor_cred_transfer+0x590/0x590 [ 264.584054] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.589597] ? cap_capable+0x1f9/0x260 [ 264.593498] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.599044] ? security_capable+0x99/0xc0 [ 264.603206] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.608752] ? ns_capable_common+0x13f/0x170 [ 264.613176] bpf_btf_load+0x55/0x70 [ 264.616814] __x64_sys_bpf+0x4ad/0x510 [ 264.620708] ? bpf_prog_get+0x20/0x20 [ 264.624536] do_syscall_64+0x1b9/0x820 [ 264.628435] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 264.633830] ? syscall_return_slowpath+0x5e0/0x5e0 [ 264.638769] ? trace_hardirqs_off+0x310/0x310 [ 264.643361] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 264.648388] ? recalc_sigpending_tsk+0x180/0x180 [ 264.653158] ? kasan_check_write+0x14/0x20 [ 264.657419] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.662280] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.667473] RIP: 0033:0x457679 [ 264.670679] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.689587] RSP: 002b:00007f0db794cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 264.697302] RAX: ffffffffffffffda RBX: 00007f0db794d6d4 RCX: 0000000000457679 [ 264.704577] RDX: 0000000000000020 RSI: 0000000020000000 RDI: 0000000000000012 [ 264.711847] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 264.719121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 264.726404] R13: 00000000004cc100 R14: 00000000004bd94f R15: 0000000000000000 11:15:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x200001f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) [ 264.830558] FAULT_INJECTION: forcing a failure. [ 264.830558] name failslab, interval 1, probability 0, space 0, times 0 [ 264.889932] CPU: 0 PID: 10417 Comm: syz-executor1 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 264.898461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.907822] Call Trace: [ 264.910431] dump_stack+0x1d3/0x2c4 [ 264.914098] ? dump_stack_print_info.cold.2+0x52/0x52 [ 264.919311] ? __lock_acquire+0x7ec/0x4ec0 [ 264.923595] should_fail.cold.4+0xa/0x17 [ 264.927690] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 264.932821] ? mark_held_locks+0x130/0x130 [ 264.937074] ? print_usage_bug+0xc0/0xc0 [ 264.941155] ? graph_lock+0x170/0x170 [ 264.944986] ? print_usage_bug+0xc0/0xc0 [ 264.949315] ? print_usage_bug+0xc0/0xc0 [ 264.953399] ? graph_lock+0x170/0x170 [ 264.957237] ? find_held_lock+0x36/0x1c0 [ 264.961326] ? __lock_is_held+0xb5/0x140 [ 264.965422] ? ttwu_stat+0x5c0/0x5c0 [ 264.969158] __should_failslab+0x124/0x180 [ 264.973405] should_failslab+0x9/0x14 [ 264.977222] kmem_cache_alloc+0x2be/0x730 [ 264.981626] ? vmx_flush_tlb_gva+0x380/0x380 [ 264.986046] ? print_usage_bug+0xc0/0xc0 [ 264.990116] ? d_splice_alias+0x7c9/0x11d0 [ 264.994368] mmu_topup_memory_caches+0xf7/0x390 [ 264.999049] kvm_mmu_load+0x21/0xfa0 [ 265.002783] vcpu_enter_guest+0x3e9d/0x6260 [ 265.007127] ? emulator_read_emulated+0x50/0x50 [ 265.011813] ? vmx_vcpu_load+0xb06/0x1030 [ 265.015980] ? vmx_write_tsc_offset+0x670/0x670 [ 265.020657] ? graph_lock+0x170/0x170 [ 265.024467] ? lock_downgrade+0x900/0x900 [ 265.028626] ? check_preemption_disabled+0x48/0x200 [ 265.033655] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.039214] ? check_preemption_disabled+0x48/0x200 [ 265.044254] ? __lock_is_held+0xb5/0x140 [ 265.048327] ? lock_acquire+0x1ed/0x520 [ 265.052310] ? kvm_arch_vcpu_ioctl_run+0x22f/0x16e0 [ 265.057342] ? lock_release+0x970/0x970 [ 265.061322] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 265.066611] ? kvm_arch_dev_ioctl+0x630/0x630 [ 265.071111] ? preempt_notifier_dec+0x20/0x20 [ 265.075630] kvm_arch_vcpu_ioctl_run+0x370/0x16e0 [ 265.080480] ? kvm_arch_vcpu_ioctl_run+0x370/0x16e0 [ 265.085521] kvm_vcpu_ioctl+0x5c8/0x1150 [ 265.089595] ? kvm_vcpu_block+0x1020/0x1020 [ 265.093941] ? find_held_lock+0x36/0x1c0 [ 265.098025] ? __fget+0x4aa/0x740 [ 265.101489] ? check_preemption_disabled+0x48/0x200 [ 265.106519] ? kasan_check_read+0x11/0x20 [ 265.110677] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 265.115965] ? rcu_softirq_qs+0x20/0x20 [ 265.119961] ? __fget+0x4d1/0x740 [ 265.123431] ? ksys_dup3+0x680/0x680 [ 265.127162] ? find_held_lock+0x36/0x1c0 [ 265.131247] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 265.136197] ? kvm_vcpu_block+0x1020/0x1020 [ 265.140534] do_vfs_ioctl+0x1de/0x1720 [ 265.144429] ? __lock_is_held+0xb5/0x140 [ 265.148502] ? ioctl_preallocate+0x300/0x300 [ 265.152925] ? __fget_light+0x2e9/0x430 [ 265.156925] ? fget_raw+0x20/0x20 [ 265.160394] ? __sb_end_write+0xd9/0x110 [ 265.164470] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 265.170019] ? fput+0x130/0x1a0 [ 265.173306] ? do_syscall_64+0x9a/0x820 [ 265.177291] ? do_syscall_64+0x9a/0x820 [ 265.181280] ? lockdep_hardirqs_on+0x421/0x5c0 [ 265.185878] ? security_file_ioctl+0x94/0xc0 [ 265.190311] ksys_ioctl+0xa9/0xd0 [ 265.193780] __x64_sys_ioctl+0x73/0xb0 [ 265.197678] do_syscall_64+0x1b9/0x820 [ 265.201575] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 265.206963] ? syscall_return_slowpath+0x5e0/0x5e0 [ 265.211897] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.216765] ? trace_hardirqs_off+0x310/0x310 [ 265.221273] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 265.226299] ? prepare_exit_to_usermode+0x291/0x3b0 [ 265.231329] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.236195] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.241390] RIP: 0033:0x457679 [ 265.244595] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.263498] RSP: 002b:00007f50ad2f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.271213] RAX: ffffffffffffffda RBX: 00007f50ad2f46d4 RCX: 0000000000457679 [ 265.278484] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 11:15:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:13 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0xffffff7f, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) [ 265.285756] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.293032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 265.300307] R13: 00000000004d0078 R14: 00000000004c016d R15: 0000000000000000 11:15:13 executing program 3 (fault-call:6 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:15:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xfffe}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x4, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:13 executing program 1 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:13 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0xffffff7f00000000, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000680)=""/4096, 0x1000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:13 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x803e0000, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:15:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:15:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20002, 0x0) mq_notify(r1, &(0x7f0000000140)={0x0, 0x15, 0x2, @thr={&(0x7f0000000100)='m', &(0x7f0000000240)="aebaa1bfe06e554849d290d3f36d2c9032e4147fc9c40276fd9c03e12005f15de2aa9920de3da3bb85ef75bc919c2b760e48b6e08df10d987dc427ffa71a7bdb0cdff74361d3011344977b0984fdcaf092f756bcbc796fa6c5c99045a66c9608081c496b88dcbe61f4a6dcac22e9e3904630c4c488d8dfbd933de3799401cf49d894f1ceed67838b32a470a38f462e7342c10cce69372d5906810705f5a23448ec77aac359ed465faba48ded51747fab0f6ba7af304a848b7147efe41344bf3ed64d679cde4cf32cfc4dd7aae32d613d8b1adf309f5356d366227e3a97bc04a3fdbaefb8f0f6"}}) mount$9p_tcp(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x1080000, &(0x7f0000000400)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x8001, 0x2, 0x65, 0x6, 0x0, 0x3, 0x6, 0x7, 0x2c2, 0x40, 0x368, 0x6, 0x6, 0x38, 0x1, 0xfffffffffffff001, 0x1, 0x8324}, [{0x3, 0x1, 0x0, 0x4, 0x0, 0x5, 0x20, 0xd5}], "8d52a0601e4b7c5b2ca5157fbf9c730a6902ca6013b8dbd4d8506df04b2048d646753fa11b11d138669ed87fab0c2f1a0ed84958f883ad29937341af806f872331007911c1591a89a35682654a9777f7b6bfcce3c860719016ddc0dda8a16ab7e8fd6cee4ca9347164c7f81a41b2f38cbdf5ab8eb15b0fc155", [[], [], [], [], [], []]}, 0x6f1) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x33f, 0xdae, 0x76af0116, 0x1b8, 0x1, @remote}, 0x10) 11:15:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x40000, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:14 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x803e, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x9, 0x0, [{0xd, 0xffffffffffff7a34, 0x3, 0x2, 0x3, 0x6f, 0x3}, {0x6, 0x80, 0x3, 0x800000008000, 0x3, 0x1ff, 0xdb9e61c}, {0x4000000f, 0x1, 0x1, 0x3ff, 0x80, 0x14, 0x2}, {0x7, 0x80000000000000, 0x3, 0x7fff, 0x7, 0x5, 0xff}, {0xc0000001, 0x1, 0x1, 0x0, 0x80000000, 0x5, 0x8000}, {0x0, 0x3, 0x1, 0x11, 0xfffffffffffffffa, 0x3, 0x7fffffff}, {0x80000007, 0x0, 0x0, 0x6fe, 0x6, 0x8, 0x498806be}, {0xc000000a, 0xff, 0x7, 0x8001, 0x4, 0x81, 0x601}, {0x80000008, 0x80, 0x1, 0x5, 0x9, 0x4, 0x10000}]}) 11:15:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x100040000000000) 11:15:14 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 11:15:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x3e80, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0xfffffffffffffffd, 0xfffffffffffffffe, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) 11:15:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) 11:15:14 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:14 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x4143, &(0x7f00000002c0)) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x803e000000000000, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x5451, 0x0) 11:15:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) clone(0x1000000, &(0x7f0000000040)="54f22ba2025882b4eddf175451e967a67ea4ad4380d9481b82399a2791f3b3e2dc00749ae5faa1", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000240)="b3f6551a6294403b7507120703d61e96a3665918981e64faf980c5ddeb287833f068cec98df632e81b08781b6a7b2a35d27a9397244ea035cc55d752614dda5a5717b3019cd0213e2681ebb683e2cbd628aa7a1d77085078c985f2497b814b355046c584c25229635e28f7d8b585f4ce73d1628875ee3fad5a34470e5f34ebe26775601af114d4fd45f01f27ec4f3b8f068e60b3f5d0905c6a9a9c00e5bb1d2905dd4512be6ff1b8cf") epoll_create(0x5) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0xff0f0000) 11:15:14 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:14 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x5, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000400) 11:15:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x5452, 0x0) 11:15:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x1000000000, 0x6, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10b, 0x5, 0xb6ce, 0x0, 0x80000000}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:14 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) wait4(r0, &(0x7f0000000080), 0xa0000002, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:15 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x4000000000000, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:15 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0xbb, 0x240) ioctl$TCXONC(r1, 0x540a, 0x7f) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) membarrier(0x1, 0x0) mq_open(&(0x7f0000000240)='securityeth0vmnet0\x00', 0x0, 0x14, &(0x7f0000000280)={0xc7d4, 0x1000, 0x0, 0xffff, 0x7f, 0x9, 0x8000, 0x7}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0xf, 0x14, 0x18, "70dabeba8915eb9b675fb37e6b65da02518b18794588cd1331bf3bc455889fd8e1997595e2f1fc3ca85de77999c167e02ff8b5c3a32b1e83b1ac09599930d6c8", "e6d37f108a523dc34dd736b5e3efb4c5e0b8d0f009f614f52e1ae03222bba295b9b56b05cba43825b1cd291267167b4b04bc45f7256808e3207a15190e3f62a9", "16a89d88f29b60057cccc5f8845e71936b745c6b939b2de8576c9e0b6de9b9ff", [0x6b53750a, 0x8000]}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x3f00) 11:15:15 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 11:15:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:15 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:15 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x9, 0x0, 0x5, 0x0, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce, 0x0, 0x0, 0x2}, r0, 0x5, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xcafd, 0x400000) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000080)=""/1, &(0x7f00000000c0)=0x1) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:15 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:15 executing program 4: prctl$getname(0x10, &(0x7f0000000040)=""/214) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) [ 267.670712] IPVS: ftp: loaded support on port[0] = 21 11:15:15 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:15 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() sched_setscheduler(r0, 0x2, &(0x7f0000000280)=0x6) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000240)=0x4) seccomp(0x100001, 0xfffffffffffffffe, &(0x7f0000000000)={0x194, &(0x7f0000000080)=[{0x3, 0x81, 0x8, 0x200}, {0x5, 0x4, 0x6, 0xffffffffffffff01}, {0x5, 0x2, 0x5, 0x7}, {0x6, 0x6, 0xb522, 0x1}, {0x20, 0x30000, 0x3, 0x100000000}, {0x80, 0x20, 0x5, 0x63530a41}, {0x7f, 0x80, 0x4, 0x101}, {0x3, 0x8001, 0x4, 0x1}, {0x6, 0x670e, 0x120, 0x9}, {0x2, 0xb1, 0x7f, 0x1}]}) 11:15:16 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) [ 269.523980] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.530406] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.538052] device bridge_slave_0 entered promiscuous mode [ 269.545461] device bridge_slave_1 left promiscuous mode [ 269.551013] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.594452] device bridge_slave_0 left promiscuous mode [ 269.599939] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.719422] team0 (unregistering): Port device team_slave_1 removed [ 271.729744] team0 (unregistering): Port device team_slave_0 removed [ 271.740569] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 271.777640] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 271.846521] bond0 (unregistering): Released all slaves [ 271.908871] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.915400] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.922323] device bridge_slave_1 entered promiscuous mode [ 271.950336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.982657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.089660] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.138690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.359990] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.367550] team0: Port device team_slave_0 added [ 272.410667] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.418533] team0: Port device team_slave_1 added [ 272.462424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.511194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.557172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.564387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.573037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.620498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.627719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.644719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.112175] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.118622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.125357] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.131748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.141016] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.004487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.235070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.324745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.414836] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.420966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.429492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.513916] 8021q: adding VLAN 0 to HW filter on device team0 11:15:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x200002ee, &(0x7f0000001480)}, 0x0) 11:15:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x1, 0x1, 0xfffffffffffffffd, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x5, 0xb6d1, 0x0, 0x0, 0x3}, 0x0, 0x5, r2, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:23 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x2, 0x0) 11:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0xff0f) 11:15:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:23 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0xff0f000000000000) 11:15:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x5, 0xfffffffffffffffe, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x1611, 0x1, 0xf464, 0x1}, {0x3, 0x100000001, 0x3f, 0x80}]}) 11:15:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x5421, 0x0) 11:15:23 executing program 4: seccomp(0x0, 0x1, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x8, 0x610, 0x1, 0xcbfc}, {0x2, 0xfffffffffffffffb, 0x7, 0x3}, {0x8000, 0xffff, 0x3f, 0x3}, {0xffffffffffff0000, 0x6, 0x6, 0xd2d7}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r2 = dup(r1) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)={0x0, 0x6, 0x9, &(0x7f0000000040)=0xffffffff00000001}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000000c0)) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:23 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x40001) 11:15:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x5450, 0x0) 11:15:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:23 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) 11:15:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:23 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x3f00000000000000) 11:15:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000200)=0x83) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x692, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x4, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)={0x4, &(0x7f0000000040)=[{0x7445, 0x0, 0x1ff, 0x400}, {0x20, 0x8001, 0x3, 0xff}, {0x9, 0x100000001, 0x21256b4d, 0x4}, {0x100000001, 0x9, 0xfffffffffffffff7, 0x80000000}]}) 11:15:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0xffffffff00000000) 11:15:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x100000000000000) 11:15:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) [ 277.135831] IPVS: ftp: loaded support on port[0] = 21 11:15:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:15:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x3f000000) 11:15:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:25 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10000100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:25 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x100000001, &(0x7f0000000080)=0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) [ 277.677927] IPVS: ftp: loaded support on port[0] = 21 [ 277.708454] IPVS: ftp: loaded support on port[0] = 21 11:15:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0xffffffffffffffff) 11:15:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0xffffff7f00000000}, 0x0) 11:15:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x40000}, 0x0) 11:15:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000680)="3f000016e43cf84b9bb0bd283d119e9adc977effec47ce3128a73ce756856411e8dc0f818cc694b0eb99b3dd70fa6b864dfb0e2726f769b56c58d7fbf30d57e1e64c2177e03ebaee06294b2abc24cb61a86dca2f29ec0fe6768705f16d0104000000000000ba8e0900000000000000399f0339d3b387bf00000000000000000000", 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x494) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000480)={0x2, r1}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="82c446501a0fa35526a33bcd35c0a39b062e550a949ddcc76c7f4d95cbd068bd9c604fcfa12152a9", 0x28}, {&(0x7f0000000280)="db7a4a47bafe0d7f3cc38d0723494b280cd3f6dfa4eae5da765636ae6ee2fd69d958885555f241055e38aeae4fac4be18320c143d1a87fd9a38965ed942e6cf546ae7678908786acefab2ee72d6134508b052a3c3454679369aabeb3a2ea2e66e7c7e2c8fba929dfc3a88f7ac5bd1d8d2f900d7be980232e152979971ce64a69c93b8ac2505656f3522c3a94d2b6e705328c77d18abaae5c0e56e0914aa5d73736c6a4792fbe1fb3a5ae7523cc7ec94027fc931bcd3401a094f1b26530e7fa32c6c8659fa3f1a1990d6593fa6aa1552681669c30", 0xd4}, {&(0x7f0000000040)="6466b84e7c379813cae9ce0d776f0cb0fe323a3485827534f5cff2c8439e7829db73d8669bcff15f15a0f6e929b771a47a56df0e16b212", 0x37}, {&(0x7f0000000080)="8c2eeb8e2fc2dfd77e63d1548ee1f6c3858da088b1d5d492ce263739899cbe5fb1743faa0c65291d18e5bda7e45b8c7bbe846dbfed4e5d79cc1279db602c9586cb35e5a81e3bbad295c0a09447c125ed3b6628288c92b29e09dff1a838233c244c4733d4ee3e667e5848", 0x6a}, {&(0x7f0000000380)="bef622f827a31bd71a9ee24be240151a690176ce3daaa1fa4d3b279e37b0b38b837b627d60238992b6e435bd77c6bc32cb158d3270dd231b4a7e977da4f74ecaa76ae6926e61c31d0c4e66a79e07bbc0f3e8409e5717733bd7bfd552a3d11dec3a8e510a2d0a1ab6ba63adc941d36924f070b7b7467b7f6b94243d64f24bf39d78b928ba8a200aa2478012411806053e69779c6f7ef473b826e65a4427c647446f772283594aa13be529792cbd1ae112c94ad82c5ab5234cf726efa1717b5edcc469f31f540f45d861", 0xc9}], 0x5, 0x0, 0x0, 0x8040}, 0x4) ftruncate(r1, 0x0) [ 279.453880] device bridge_slave_1 left promiscuous mode [ 279.459426] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.525082] device bridge_slave_0 left promiscuous mode [ 279.530524] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.656424] team0 (unregistering): Port device team_slave_1 removed [ 281.667106] team0 (unregistering): Port device team_slave_0 removed [ 281.677883] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 281.727104] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 281.786924] bond0 (unregistering): Released all slaves [ 282.622746] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.631774] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.639920] device bridge_slave_0 entered promiscuous mode [ 282.650603] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.659386] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.667367] device bridge_slave_0 entered promiscuous mode [ 282.675021] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.681382] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.711621] device bridge_slave_0 entered promiscuous mode [ 282.755907] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.764413] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.774138] device bridge_slave_1 entered promiscuous mode [ 282.782743] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.793614] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.808652] device bridge_slave_1 entered promiscuous mode [ 282.827665] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.844205] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.872196] device bridge_slave_1 entered promiscuous mode [ 282.901778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 282.925498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 282.948049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.006280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.015095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.024142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.275759] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.310225] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.329256] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.378427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.398137] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.476151] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.872278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.880004] team0: Port device team_slave_0 added [ 283.886454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.894497] team0: Port device team_slave_0 added [ 283.902528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.924328] team0: Port device team_slave_0 added [ 283.954565] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.974666] team0: Port device team_slave_1 added [ 284.005486] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.012939] team0: Port device team_slave_1 added [ 284.029670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.038221] team0: Port device team_slave_1 added [ 284.068135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.075106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.088997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.107088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.124264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.134193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.152223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.173807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.180770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.197858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.214178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.222474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.248267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.257237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.284243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.316645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.329843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.354273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.365112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.375634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.382763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.394541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.409846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.424390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.456516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.468241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.476641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.495863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.503897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.511867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.534463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.543866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.551906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.668609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.677063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.704004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.344922] device bridge_slave_1 left promiscuous mode [ 285.350469] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.404310] device bridge_slave_0 left promiscuous mode [ 285.409789] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.445145] device bridge_slave_1 left promiscuous mode [ 285.450598] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.494405] device bridge_slave_0 left promiscuous mode [ 285.499849] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.615962] team0 (unregistering): Port device team_slave_1 removed [ 285.629473] team0 (unregistering): Port device team_slave_0 removed [ 285.639279] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 285.688789] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 285.766704] bond0 (unregistering): Released all slaves [ 285.828215] team0 (unregistering): Port device team_slave_1 removed [ 285.839196] team0 (unregistering): Port device team_slave_0 removed [ 285.849046] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 285.897450] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 285.965214] bond0 (unregistering): Released all slaves [ 286.030516] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.036988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.043746] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.050157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.058572] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.070019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.094545] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.100925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.107632] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.114072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.125487] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.255402] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.261800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.268505] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.274944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.282847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.123613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.144663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.407831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.544476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.607030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.705339] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.817950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.843807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.966585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.972763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.994760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.063183] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.070798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.087270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.104351] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.110776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.125463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.234848] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.293902] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.369573] 8021q: adding VLAN 0 to HW filter on device team0 11:15:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2010) ftruncate(r1, 0x0) 11:15:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0xffffff7f}, 0x0) 11:15:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 11:15:40 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x84) 11:15:40 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0200090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x10000, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) ftruncate(r1, 0x0) 11:15:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x3e80}, 0x0) 11:15:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 11:15:40 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0a00090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x803e000000000000}, 0x0) 11:15:40 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95ebee03090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:40 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) sched_getparam(r0, &(0x7f0000000040)) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 11:15:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 11:15:40 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95ebf303090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x803e}, 0x0) 11:15:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:40 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='gid_map\x00') symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r5 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000980)={0x4, 0x10000, 0x5, @random="208364524898", 'gre0\x00'}) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getuid() fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r11 = getegid() r12 = geteuid() getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000009c0)=0x8, 0x4) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000640)={0x328, 0xffffffffffffffda, 0x8, [{{0x6, 0x1, 0x8000, 0x8, 0x7ff, 0xfb, {0x1, 0x5, 0xdbe, 0x9, 0x9, 0x40, 0x0, 0x0, 0x6ae3, 0x1f, 0xfffffffffffffff9, r4, r5, 0x6, 0x7}}, {0x0, 0x5a, 0x0, 0x9}}, {{0x0, 0x0, 0x8, 0x101, 0xffffffff7fffffff, 0x0, {0x6, 0x4, 0x2, 0xc771, 0x1000, 0x8000, 0x0, 0x0, 0x588, 0x43, 0x7, r6, r7, 0x0, 0x9e0}}, {0x6, 0x10001, 0x1, 0x2, ']'}}, {{0x5, 0x0, 0xff, 0x3ff, 0x80000000, 0xfe, {0x1, 0x85, 0xd92, 0x3, 0x1f, 0xbe5a, 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x40, r8, r9, 0x40, 0x4}}, {0x0, 0x3, 0x3, 0x1f, '#}\x00'}}, {{0x5, 0x0, 0xfa, 0x80000001, 0x9, 0xfff, {0x1, 0x400, 0xcc5b, 0x100000001, 0x9, 0x0, 0x6, 0x0, 0x4, 0x5, 0xffffffffffffffc1, r10, r11, 0x7, 0x1}}, {0x1, 0x1ff, 0x3, 0x0, '#}\x00'}}, {{0x1, 0x1, 0x2, 0xfff, 0x3, 0x3, {0x1, 0x3, 0x1, 0x7, 0x9, 0x40, 0x2, 0x8000, 0x7f, 0x3, 0x3, r12, r13, 0x80000000, 0x3f}}, {0x1, 0x12000000000000, 0x3, 0x6, '#}\x00'}}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:15:40 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95ebf503090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 11:15:40 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = semget(0x1, 0x0, 0x611) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000b00)=""/211) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[{0x6, 0x5, 0x1, 0x4}, {0x8, 0x8000, 0x6}, {0x7, 0x0, 0x101}, {0x200000000000000, 0x2, 0x451, 0x4}, {0x7fff, 0xffffffff, 0x6473, 0xffffffff}, {0x8, 0x1, 0x10, 0x8}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0x1dc8000}, 0x4) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000009c0)=@sack_info={0x0, 0x100000001, 0x3}, &(0x7f0000000a00)=0xc) sendmsg$inet_sctp(r2, &(0x7f0000000ac0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x3, @remote, 0x44}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000240)="a0e79ec91d58832291f4c83843feb6dc9886533d97c0b388e00a220eba2af1933f9c8e10f4e52ff5baeee165988a8e5f879881d170a97640681efee8d0ff0d791ba01fac78c64cceb29622e0b77645b1b8eba82b80ec75cbed73342dd01afc1687859432436da398f91c48a4e42f671976422f43cdb3fcccbd494f95af9fc7a33b7829f20241161f1421d43909a5c91d4f2b35d55efb669ebf320b8aa1614f56b44051498e609772ba4df6e1e956a6427f9e10923ab665cbf5f3f229ca868be611d3d03ccfeb7f0b3093e4c2389778c54a8a528cacaad960e83ac9645709c2e4cf3bce413779f5f459", 0xe9}, {&(0x7f0000000140)}, {&(0x7f0000000340)="12330ed6af13e44e8c7be9531235bba5b8433c7809028f88e1dbbfe7338630d05c57e411d07befa7bf362703c1dc061c7456bfaced4a20e22b8d0b0dbc644d30ce02845201469a2312de19ed5a30e874cee8927ad956a7385f592b2de9ced0dbbb207484611012967f89aee09f0e70df45a7d109a03e0221f45a53c9f85e107ed94ff1b369c7294afcee104b2f889d1632a654fa5e45cb74e3a323e5933f8c183dd7cfd9db92668dcf6c6e78bc41c71975d11621151dd1dea14ff6bc", 0xbc}, {&(0x7f0000000400)="8e43bd48fb5b431fc11589276b4cfff041658e935b9d92e56a3ec1cf8cb5d0c0b1fa9944598716c3994adcf7afb9654c78d5b96805219b8127f33bf92b591de64fbc18d438e092775bdb815eaea5d812396cd1ed349d29f453e8922aecb9ad6a740af9d7b49488bb40aeb9cc2a08619d8da23e029d91243cad2064716677afc66440240794e1c43f29ecdb488faf2e3b2a3fcb1d646ab838c06de9453542ee505dcfb917755dcffc8e90e5a16efd382db97ba2be3ea2b99434287451e7249ec54c77ccfb0ea160f28b02ff7c6184224fa3be76dd01a74ff71f04ebd075e3ba17fd9dcb2826", 0xe5}, {&(0x7f0000000500)="0bdd02a20cb6924d0534ddf67c51a2df3440658f4f30338779d2607942a202939dcc1584238cb653fb16c9517b3ec8e6b7bb32d1cc507c6709b8a8bdd628508eb1278811643c559863ed72c3365bc82de2ad6bb030b85e2e69c801ee3d641d011fe6254684cdba6d3d04fd691dc7412aea1529774098fc7f54b90be27f6f548fc048db8553b740385186dec914837f07c770429d8f629fd963d72d908f4a3cfd9c965a2ed6be8072aa347cf249cb5aba348309c3dbd4bceb4d5d4ea2", 0xbc}, {&(0x7f00000005c0)="06c43c563d586bfe9308a10b312078ed57de6a4fccd5f52d098a1160b48fba9161546b507713c42abb39a33778e859c1421d190d0d38c5d1521ea643c8df4742720afd1ed82ba5cb2ee5e63046017d", 0x4f}, {&(0x7f0000000680)="65082f8bda866e0926a862588c64395fbeef462f5ea012cc20a46a", 0x1b}, {&(0x7f00000006c0)="2388f71fde7d829d352c4b077cbb436813e3a6cb7d0155ed9299b00da21c1cf3c572554b6ea4a4c96ed53bbc4c9fc9c256fc4f1ce46d728078a33adf22045b36fba36fdde1e2dab249b0fa4df8c560e6033f733d95c440883de5e24c667f1255becd8217683b2377f133ebca38502a461851a368f156f4ae18af1c3f32b22acb63f0d7908687f4a4d02ec209b4d3dc42b596b6e2b768b4e6f5581f4b833ff76ba2ef576643", 0xa5}, {&(0x7f0000000780)="729e0279c0c5a9332d06973679d43692bbabc813fe45b3f63f81b9ddb6eec38a8ffc5eabcb5aad98eb2ef9619cbd6701fc92eac4a733978002dff342541b19f529fe9ffda5a3d17aa0d10106772cc40840e9abe5e70412209962d30fd66acd23ed8a991bb20b7a723026887481629fd240f3a32808240a3a8717ce764060bb6ceb3065d8340c24d8ffa274f7582437f1cfa2b332389e42a9f79661df6c14a0faf94b04b421c506efd3c8b8f4016e982dae5f7a4bc8378e479ebe724509e540a792f68da0238ecfa106e655937ca490bcdbdea5ae01", 0xd5}, {&(0x7f0000000880)="29c6bd5499aab52218e0b00a7d97cf2beb4a161e14534261e1d42c2c267c14062dcbbf2e225065343aae6301cbf394862cebcbdcb9fa363e27f97dcb8d4345b0fb9e4935c5dc7410f592d858a24881b192d6dce7b3756f", 0x57}], 0xa, &(0x7f0000000a40)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x80000000, 0x2, 0x2264c285, 0x121d, 0xff, 0x6, 0x0, r4}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @init={0x18, 0x84, 0x0, {0x1, 0x7, 0x7, 0x8}}, @init={0x18, 0x84, 0x0, {0x7, 0xffffffffffffff01, 0x86fc, 0x9}}], 0x78, 0x800}, 0x1) 11:15:40 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95ebf603090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x4}, 0x0) 11:15:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ftruncate(r0, 0x40001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 11:15:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:40 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)=0x200000000) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xffffbffffffff7fe, &(0x7f0000000000)={0x6, &(0x7f0000000080)=[{0x2, 0x4, 0x0, 0x64}, {0xc5000000, 0x6, 0xffffffff, 0x9}, {0x1, 0x100, 0x8001, 0xe3}, {0xffffffffffff8000, 0x1735ee42, 0x0, 0x100}, {0x3f, 0x100000001, 0x5, 0x5}, {0x40, 0x3, 0x5, 0x2}]}) fcntl$getown(r1, 0x9) 11:15:40 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0104090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x4000000000000}, 0x0) 11:15:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 11:15:40 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0148090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x4000, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x3, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065fffffaffffff08003950324630306dcb"], 0x15) 11:15:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0xfffffffffffffffe) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f0000000240)=0x2, 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000085c0)={@empty, @remote, 0x0}, &(0x7f0000008600)=0xc) bind$packet(r2, &(0x7f0000008640)={0x11, 0xf8, r5, 0x1, 0xb946, 0x6, @broadcast}, 0x14) r6 = fcntl$getown(r0, 0x9) kcmp(r4, r6, 0x3, r1, r3) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x0, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e24, 0x1, 'lblcr\x00', 0x20, 0x0, 0x20}, 0x2c) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 11:15:41 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0103090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000003c0)=0x4, &(0x7f0000000400)=0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="e86e123da04548d49090744d05b5584fb562052379ca06e29815c9a19487502967991cb5ec8c28ea5c7fce01d6b8e6123a330b6b99a7bd1e58507f4f39aa4180d8a8994d0717c0c549360eb425bff29fe541dda26d701c50a3daf8ff2fb8897bb7b209fc149024f4a938d80635bdb173408a26921e0f7070586010b61159795e755ddebc85c8ccd00edb", 0x8a, 0xf4}, {&(0x7f0000000680)="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", 0x1000, 0x10000}, {&(0x7f0000000200)="e091a95bf0be7cb1083911299d27131268bf41e7101523486e9c32e17f99c5186660adc3bac4204156205d036a9a74fbd1dfd4fa1c23277075dc92590a039085de63dd", 0x43, 0x101}], 0x100000, &(0x7f0000000300)=ANY=[@ANYBLOB='shortname=mixed,uni_xlate=1,shortname=winnt,shortname=lower,rodir,shortnshortname=mixed,iocharset=koi8-r,\x00']) getpid() 11:15:41 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0102090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x803e0000}, 0x0) 11:15:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:41 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb01000a0000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:15:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 11:15:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x803e0000}, 0x0) 11:15:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000080)=""/250) 11:15:41 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0104000000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = accept4(r0, &(0x7f0000000000)=@in6, &(0x7f0000000080)=0x80, 0x800) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x4c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x2000c800) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TIOCCONS(r3, 0x541d) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) r4 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r4, 0x40001) sendfile(r0, r4, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r0, 0x2000000000000400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="8b000000391801365d971f79dfa3cacdfc10012cc79c747f3ba42e80aba7f96d0eabbeff8cfea58ec2b9be8cc8b101086732100d4da1b810cdb360d823ba4ed9b07c0a3ea4d9e74482ddce0901b4b90929f77b3b172f95618e3b013d290f868b4a059796f75f177c1f4514ce00aa8f2a60c95ea552167390c23667f3f6a142c810838b3bdb12e60096f84f39d44ea3"], &(0x7f0000000400)=0x93) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={r6, 0x73c9, 0x30}, 0xc) 11:15:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x501440, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000007c0)=0xe8) bind$packet(r1, &(0x7f0000000800)={0x11, 0x3, r2, 0x1, 0x8}, 0x14) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:41 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0174090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x40000}, 0x0) 11:15:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 11:15:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(r1) 11:15:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x80, 0x800) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x3, 0x22, 0x60, 0x7}, {0x100000000, 0x101, 0x6, 0x80}, {0x510, 0x4, 0xffff, 0x8}, {0x4c, 0xffffffffffffffff, 0x400, 0x9}]}, 0x10) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)={0x344}) 11:15:41 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100180000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x2, 0x4, 0x3, 0x4}) ftruncate(r1, 0x0) 11:15:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x803e}, 0x0) 11:15:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 11:15:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x20000005, &(0x7f0000000200)=0xfffffffffffffffc) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000080)={&(0x7f0000000040)=""/59, 0x3b}) 11:15:41 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0106090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x2800) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x4}, 0x0) 11:15:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46030104ff03000000000000000200e7fd04000000810200003800000063010000050000000900200002008000060006000000000003000000aa120000efca00004000000008000000030000000104000000f0ffffe0b35eec7900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x55d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x8d, 0x7, 0x1f, "b9407dd49c7b3264171d19dc3c65288e", "bfb3d1c2d543f463c088f7dc46f15a265eacf515f762608002fec23a51d3b5747f9e3be30478b0848c7d8405f3325f249522ae04ff3bd7463d666345e808af1239e7d7e72e971f5b7f2ad967bd88d0494521362b28014c4e2b517b3d2d184a99b1e13573652f502b46b7809c87dd798501580c736a507e7c"}, 0x8d, 0x3) ftruncate(r2, 0x0) 11:15:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x8000000000009, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) sched_setscheduler(r0, 0x5, &(0x7f0000000200)=0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000280)={r2}) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000100)=""/102, &(0x7f0000000080)=0x66) 11:15:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(0xffffffffffffffff) 11:15:42 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0185090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0xffffff7f}, 0x0) 11:15:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 11:15:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x8800, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000540)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') flock(r0, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000580)=0xf7d1, 0x4) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) sendmsg$unix(r2, &(0x7f0000000500)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="6134ebdd2c14183b36762914f1433c22249a3e3a7a6dbc5485101eac4abb2917441d4939ccd20cf5ff06e52d5265a35f5874d8e4e94ae5c712bb802737a90b46a5e2fd33863b172c6a798955dea0bd42ff21cddda5b7dc436ec859361db51460c7d4182e96a0f0ca2e01342a8db8fa52465d07af5328a2781422bb29bc960420ac21b2e18962c79eec6b1611337ab0fe93649445723014bef1a3a81b1d7ddc19f94441925b6d363d6ecfcda89304037ab7860599914603a52519a6d680548972d0b15f", 0xc3}], 0x1, &(0x7f00000004c0), 0x0, 0x4008000}, 0x40884) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r5, 0x40001) sendfile(r3, r5, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x24) 11:15:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x2, @empty, 'veth1_to_bond\x00'}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)="1ca6aaac6755c8df6126e1564dec47909abd86d9fff5138293489bc2a04f46edcc696c5a738ff6df61ae3b6e48e9a280921d89d7bdb71739230c8b48a16be96b037fa759fb111c435efb93cd6ba8a08ebf2ac976f928f38ab360ba198088bcb1be3eac77a570827ada9dacd944af5363f6c14aa85a5521345bb47445763878978f5b089091ea976a3d23883515bf8fee7374046ef4ac8c7f58b75c", 0x9b}, {&(0x7f0000000300)="739498bb09ec4058865dea4e96fce010773a62a745cc8dc17c6addcf3a5a8625639f502097980ce2e9bb1ba0d32b02864bdda7792bfb90e43e67d2c2dd76b16449a33687adb0d937db31ce77c62d23548880e677ca2fa3554b7e7f512461abad2dffd3c4544de123821140c3e60634a60fd3ba3e6ccd11a52d50e0475830a58a492a3a542369089e8a5f475104ab2c0263676eb5d5f7", 0x96}, {&(0x7f0000000100)="17f77f596f58b6937e9044ccccd9c75da4d915845c5d3184cc453e7d35b31efedc2d8542f95edeccaf9b58c67bcd8149ceda605acd2a0037c902363b04fa543249e979fa751da6b245ec86904003af348d3407ef6721bb", 0x57}, {&(0x7f00000003c0)="b3db25811b7996383981c5eede29dcafc3897b90d186a419b584d636246ee2fcc2a79fa82d739ede03589a40969f580d286d412c6056ce3efca8ad7b1c5950e8bd", 0x41}, {&(0x7f0000000440)="f7415795c12769b1c10f8f4300226b0bc6a4b715c474c2b477dda889c52930d4ef8631185cde658fec2e049c64a4327bef52e5f79be9f47acda8e2aabd76d97b04792ef942f8a38a5efd19d0d036b8a6deeefd8a0042593eac9fcb87a997a6b46c45fb35d76743d8d1c0ce275578c81ef085f1403b2430101d1683df0a0d9d3388e54fac2d0bc3a72acda173f0eae58b7bfd60030edb90e5a56e676d2232c670e004dd177623fa1d71ed04336f90af93f13394f824e842", 0xb7}], 0x5, 0x0, 0x0, 0xc090}, 0x40000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:42 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0110090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x3e80}, 0x0) 11:15:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:42 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb017a090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 11:15:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(0xffffffffffffffff) 11:15:42 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb016c090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x803e000000000000}, 0x0) 11:15:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000001c0)="1dede3c1bfcb4a34373a55057b7e230000", 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfff, 0x2000) accept4$inet6(r1, 0x0, &(0x7f0000000040), 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r3, 0x100000000}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0xb) 11:15:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r1, 0x80000000) 11:15:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 11:15:43 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0110000000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:43 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x13) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x108080, &(0x7f0000000100)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@fscache='fscache'}, {@noextend='noextend'}, {@posixacl='posixacl'}]}}) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x4000000000000}, 0x0) 11:15:43 executing program 4: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$vsock_stream(0x28, 0x1, 0x0) syz_emit_ethernet(0x48, &(0x7f0000000240)={@broadcast, @broadcast, [{[], {0x8100, 0x6, 0x2e4, 0x3}}], {@generic={0x201, "9a5fa1f90596bcd9625bad35a1427391c73501fb43fcd9e51da998d477cadbc9b8721a63d9ed4bf49c8716cf19dee59ab8fce3e51b52"}}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = semget$private(0x0, 0x3, 0x80) semop(r1, &(0x7f0000000140)=[{0x0, 0x3, 0x1800}, {0xaf471156072152f8, 0x3, 0x1000}], 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)={0x9, 0x6, [{0x100000001, 0x0, 0x100000001}, {0x5, 0x0, 0x7fff}, {0x26, 0x0, 0x2}, {0x1, 0x0, 0x6}, {0xfff0000000000000, 0x0, 0x800}, {0x7fffffff, 0x0, 0x20}, {0x2, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x20, 0x0, 0x5}]}) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x7fff, 0x3, [0x3, 0x2, 0x0]}, &(0x7f0000000300)=0xe) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e23, 0x100000000, @local}}, 0x63, 0x3, 0x6, 0x80, 0x8}, &(0x7f0000000400)=0x98) 11:15:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 11:15:43 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0105090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0x3, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x90) close(0xffffffffffffffff) 11:15:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0xffffff7f00000000}, 0x0) 11:15:43 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:15:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001340)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r4 = getuid() getresgid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)=0x0) r6 = getpgid(0x0) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x45d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001700)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x1f000, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$unix(r1, &(0x7f0000001680)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)="fe14408d949f21aeab3e2cedd211195cb16aa34e06da97aeeca616efcde0e2d84a74f12ef69ae9fd99c71daac3ccf28cfcf56bf920695d90cccaad1dac988403a62774f4fefbe61f90c3a91264f009925250198e5a2a336b5f1ef30c64ddaa496d591f4db28d514b0053b7faa8dceced56afa854e3dab605befaf495bd6182904e89d54cf6cb07d2996b8e21f2c6d3c4c51ef1fe16f4f6fc9154fc080610d972edd3ba480578bf0b12a5c64871b8d85d", 0xb0}, {&(0x7f0000000080)="c296ebca6c3c72ccdcd6dc92d20f707237686e01cd7bc59a7d7a24a42aeecbe533394f9398cec3f09ac0fa2a48ea4ed3c3f3ebf618dbbf7211c8afa7bc5c2c79f7b061ee426a0756f640dfbec86e2edc764994", 0x53}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000140)="0e28170905fbbda1f192ca15d7e6d086f5cd", 0x12}], 0x4, &(0x7f00000015c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x30, 0x1, 0x1, [r0, r2, r2, r2, r2, r0, r0]}], 0x88, 0x4000}], 0x1, 0x0) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ftruncate(r2, 0x0) 11:15:43 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010a090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 11:15:43 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x181000) 11:15:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x803e}, 0x0) 11:15:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2010) ftruncate(r1, 0x0) 11:15:43 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:43 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0107090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x3e80}, 0x0) 11:15:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2010) ftruncate(r1, 0x0) 11:15:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x5460, 0x0) 11:15:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xe) ftruncate(r2, 0x40001) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000040)={0x5, 0x6, 0x1, 0x3, 0x86b}) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x74) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000200)=0x7, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setregset(0x4205, r4, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)="dcc82418dafb43b75766d701fd4b5dd8db1d3f3ecffbaec4307dc7cd8345809082b08812c8", 0x25}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x0) fchmod(r1, 0x10) 11:15:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000040)=""/144) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:44 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb014c090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 11:15:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2010) ftruncate(r1, 0x0) 11:15:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x2) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "81f8a84a9bf32bb273584283404b34b85275932e4fab788b8ae0b9ab26fc484a6d7ac566405ddb46056e235bdc7c37734d345e"}, 0x37) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000240)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000880)={&(0x7f0000000680), 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x134, r2, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x28}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x1a}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf789}]}, 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x4004000) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x2bc, 0x1a, 0x0, 0x70bd2b, 0x25dfdbfb, {0x15}, [@generic="c939b3ceb360d5076194db0b62ca24dd3648203a75bf55dc73057e8f4d8babc315d046bd6a722722f65a726494f3374feef0e18a1fae02075fe27afac0521a858d", @nested={0xa0, 0x1c, [@generic="d92b1930c46108d03cd8d9b980d9dae15e3db6aff86028", @generic="cf0d5840444f55f8ae740b2d2fffeabe4af07154f922cb6c9db30de5af258f93a6b6c645466c4376fb695382e604134c2c25b58db2907df2cc881456d47b72a2d57afe3f077456875fa8fa85f7d2126aba4db9900834c922235f578487f0b5bb64d153b2b235f9625cd487014176353357324fb07ecb02f78a13b51dad33f0fe16fe974a"]}, @nested={0x1c4, 0x13, [@typed={0x2c, 0x3, @binary="f399ae65bffcca60770829e923603692c709bcc7f50824aa96f4c49bfb5bb01731fd6b77e47bc0a9"}, @typed={0x8, 0x82, @str='syz1'}, @generic="fd2cbbd3bb99bcbf60707f18395b5e40482b4c0819a4e50241a17e60ee78c810ee88c536e258b34aa470efc47d0a3e175faf268c56e73ad33133b174f757a2579e7792e3c92d168f450188ca34e6910978652240ef4e81cc18e562391374088b1c1607756b8e553e92c877b0a4a54617639e4bb2d72fee305ebbf18632711d223d2930fc94e6f1daf7bc4a92a1cfce5c6488", @typed={0x8, 0x23, @str='syz1'}, @typed={0x14, 0x21, @str='/dev/admmidi#\x00'}, @generic="12a3c1a94100b8b8ddf51caaa7d8eca3a28308f296f9f5ef6671f7be48333e8a31befae028c035b5929c904390b698715d9b08ac44d561084738da3d6f6a46fea73b00ea6598432c7c71def45530586523c5e3b06d3eb5ef48667c6cd5be22cbc476b1dd62d14dd564f5cdab563714ce31ac9b3332c0fd44e0c2ea7d0eaf65254b9ec029272c96c34e5dcc987734bfad6f95ccfac52a798c1e0403005b65c921bcde7589c89d60c1109fb4d924a07b243839d8b825c71c29276829a0d1c87b8c6affe8c73fd028441b3ac1c2e6646d17bde2a875", @typed={0x8, 0x76, @pid=r1}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x800}, 0x0) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 11:15:44 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0168090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)="237d004f62601895b7b931c6979beec0504f163cb77feb679467829da2961558a2e38df612da33ec6906459c4f", 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000080)=@llc={0x1a, 0x337, 0x0, 0x400, 0x200, 0xffff, @dev={[], 0x17}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000280)="a55c966c095cb8267108b98314328142b7cbd04c2339f4054a3616ba7a2c794106d2d517fc84d14f1813742361c04ce8f05b0d5ecee8579add9524836619edeee5aba9b19449ae2a2fcda5c195a16f214bb84d7f98b345ce64ab0b9d6056caea6f415589beeb761f90e41a317d3e2a5316d97f0b4a7f90cebb74ca5f4a12377cd9e23b0b935f3d6ff936f73e9b5af1a4e17519c09a8e73b0f99a71ffc8f6c4e89015c00b926d4f0ecdb73866b11a63bb69633e6c6cd3e6f727ce57506bb10ca4ff17d5f08d5b9810b1267f2e7d49e4ff8cceb337db81d2b13d6e056157728f343ed942e672d2e0d823de7faa", 0xec}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000000)="63537042dffe0750438a36d4f4babbf18bdd5ec45aa5d8082c", 0x19}, {&(0x7f0000000140)="36c93b86", 0x4}, {&(0x7f0000001380)="6f2254a2779de8845de1a12404c011a2a4556cbad398b53ff71d22b179e2e4323a754998ede7b6d336c4d6f742c92ba30e459958d948e950ebd62177c73695f45fa2048a862aab8065e8081e46a2f131be184dbe26e5718bd631391ce4e63cdb035ede21fcb9a3825d0549015289ac28eca3b6a6fe254afab605beb70f676b26182f882ce34ced8fbbdaab027d365986d9c3146a23037bc2f659a9a03a534d1714be2c10f68653350322f70f142e486340ef0281cacbbdf7ef796f6b0e", 0xbd}, {&(0x7f0000001440)="ed70e551a6d547952f3bea4c72848bad91d4a343c88f580524e4f99ea51bb3cb0fab50cd4150543657ea50cab47158582caa5f661896190b75bbb5558dc5632e62a2d5a62b2dc14ad045d09d9260c198847a4c3895555b80a4f49504abb881074819879738672ffc385d7fed597aca99acf91f383643077294503b6a23ec7472e5ba45", 0x83}, {&(0x7f00000001c0)="2365846b650a36d3b10c574032a8c509bdc1d3dfb5bb3c3a2ee3a974b5a9e6e97461a9958526806d5e3c9b1b5d8907285b0e94ef5ecdc3c6a92b4ea5446a0aeede0c0a5bd9d40b3fc80cb23e86ec0d651a0be6629da9f71be900170469242221f707d30e73173fb6043f2a2f03d761673f6519ccfe69ccb975b93c0a", 0x7c}, {&(0x7f0000001500)="dd4ee7572c6aba975a6eb11723ee78cb57a421ef1fb8483917ef043210b37a89ffba34e7efa717d1807745b785aa4e54019867640b208be7631aad3b9fddff8217be1455297a1da20ee237bdbb93d9efddd7e31988a34217", 0x58}, {&(0x7f0000001580)="1933e1eabd9d3eda48aa0b8ad622129d6802e177a959bc11ebd5f89850adeb0c78aa016f7bc079dc664f0b2cf6004b39cd8b934dd69b36289b4ea6eb620d91212eabe3aa45ae8d1aa27503b97c4eddd238162e89429b286b7ecb47ff0865a099b2e5b34a70befb92d36ae6a096ee6ab771e7fe1eb2f33fc9e22bd2a00aa13427aeb7c80d17b9e67ff4ee80e34ce84ca81865c38f0a94acce390d2b57fd7b92079e0950ff9005ea9c6a62cd51f278e1615cf3b07ed7a3d705ec15e47a22038187e19f50d2c5b8e660fc9b", 0xca}, {&(0x7f0000001680)}], 0xa, 0x0, 0x0, 0x40}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x6) 11:15:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 11:15:44 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb01000a0000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x129000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) 11:15:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2010) 11:15:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 11:15:44 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100180000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x200000) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="a5c26b6b657042b7ba9fa42fd877346963c202d53c1b2b01eb406d2f251bf43d068b02dad5198967fbb1b25b438ba317b7e14ac167b8245a1ca17e3a6ba99f988ed0d3e7d84763dea33237c3c2841a0b0267f36ea6dd7ba6ad344a19d7c83fd582fe4a829cf5b1e422ae5088a45fed6e7d7e4b0691769ede65a16f93c30bd818e61dad47f5bf6e2c664344f1fe993e338157e7ea30c166c1ffd18a1ffafa05017e953a7ead30b7d7b8fc0d15344ab1") seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:15:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 11:15:44 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100c90200200000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6d0}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x0, 0x1, 0x4a3, 0x6, 'syz0\x00'}) 11:15:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x4}, 0x0) 11:15:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 11:15:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) 11:15:44 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100096c00000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r2 = syz_open_dev$sndpcmc(&(0x7f0000000f40)='/dev/snd/pcmC#D#c\x00', 0x2d3, 0x4800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000f80)={0x0, 0x7}, &(0x7f0000000fc0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001000)=r3, 0x4) r4 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r4, 0x40001) sendfile(r0, r4, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x550, [0x20000280, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x5c8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0xffffffffffffffff) r7 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) bind(r5, &(0x7f0000000ec0)=@hci={0x1f, r8, 0x506e7c4a6926d4e6}, 0x80) stat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000e80)=0x2) sendmmsg$unix(r1, &(0x7f0000000e40)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f00000000c0)="046759d0ff", 0x5}, {&(0x7f0000000800)="34991605dedb384c8ba53da4ef1d2e6163260bfb4c040d4b575045a1ea7421acbe3c1065f56b14d6460316237ee7e87369c77f8253161705bf10aead7f920d3266f591ef12beeb8f74a3171e5fb9ba427d90029d12ac1a91c17632a44446a2eb58a44b2b77fecc0c064cfdf2b178b334dab860cf9146f7159cc81d5c1d147bc072a22f6593af484268e09177b354fe470dcda2ca7e700de328b5056ae7d719e248c33acaa9d2893c94ddcc5bfbef513b5082b7d87ff27fd83ca1d33f7338e7ae9bd76338a33a9076a9295810599b04632774a6b3688d7bc027e0b7b9", 0xdc}, {&(0x7f0000000900)="25cb69dac0a5e277f7f0ff5550c07ec0d56fa1b1557d964e08af472e77f7ecb484862d2539861fd00dc47e0040d76c60fd1580bdbd1b7a561cc58b456dd6ff56a810d524622138c5bbb147c1dd01b372da4e380f0fb2893c32c0d47c47b360f6bd7df7d2e0d2c6cda8c35ae70671b4da443cdab13e7b7b9f4b1d8b7891d8bd6364ff9b0acf932f7a283b3af427faa905d6961d01045a99fa5f642e3811703d41e3c5f25405ff98e755d00a7ecd3e7dda65b02c8d3f9a5916d4a1", 0xba}, {&(0x7f00000009c0)="4475ee43615d36357f4ba17981202b12ffa7d7c0b1e1339a8d65d844349df1daac637817223eb2a1dbe5107052c0b9fba54e3167da7fe332e196d0ab4f3a7cb1737f725172542a4e79d0dfb3c0cf150043f4a01340fd", 0x56}, {&(0x7f0000000a40)="4cd67e1b145fba45e09a885c80c60797342b259ce00cd99810ffeecb2d01b726ef8e4c2e60d17c40657e0e003492ac7c64f8bbbedccac1e5b21919f8e259be204905fc1371f34561377509e39d9dee85a91e7ecb6bdcd1de934e318888d0160fadccd1101d", 0x65}, {&(0x7f0000000ac0)="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", 0xfa}], 0x6, &(0x7f0000000e00)=[@rights={0x18, 0x1, 0x1, [r4, r4]}, @cred={0x20, 0x1, 0x2, r7, r9, r10}], 0x38, 0x40}], 0x1, 0x80) 11:15:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x803e000000000000}, 0x0) 11:15:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x2000) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)="c46b4c029f9c930494cb51c8852be9b27f3d5869372ffec8726748edd66b0f71b7607397c61b1ce9915492f65595fb9b3417ac886c98d6e3a6fe280837ce9d4101369109a7eebf56d8f6b4458fa89ed4ce49f70d585f490795d2438b40bff137da788d6f65f7884fb6a56ffa0c0eeb81eadb") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4200, r1, 0x2, 0x48) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/169, 0xa9}, {&(0x7f0000000100)=""/70, 0x46}, {&(0x7f0000000300)=""/28, 0x1c}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/85, 0x55}, {&(0x7f0000000440)=""/95, 0x5f}], 0x6, 0x3f) 11:15:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:45 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x803e0000}, 0x0) 11:15:45 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:15:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 11:15:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) bind$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:45 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090074000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000080)={0x2}) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x9, 0x400, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x80003, 0x2) r1 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="9638115a414f0c6e6abff26e4170daaec5730ab1c22c1411e0467ae90b04f364eb4a5eeb4ce16bebcdf33c71a4921e0330861dd8d2101d5e945528af69bc5585a8c32ce4d8c3f34552687432cc1e6ce9", 0x50, 0xfffffffffffffffc) keyctl$instantiate(0xc, r1, &(0x7f0000000680)="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", 0x1000, 0xfffffffffffffffd) seccomp(0x1, 0xfffffffffdfffffe, &(0x7f0000000300)={0x0, &(0x7f0000000340)}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000000c0)={0x20, 0x1000}) 11:15:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x40000}, 0x0) 11:15:45 executing program 3: r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='&\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'teql0\x00', 0x400}) 11:15:45 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80000000, &(0x7f0000000000)=0x0) io_cancel(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x6, r1, &(0x7f0000000280)="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", 0x1000, 0x0, 0x0, 0x3, r1}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:15:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x472fad507f0000) 11:15:45 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000400"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000040)) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4002, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000000c0)={0x8b6, 0x5}) 11:15:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x19, &(0x7f0000000080)=0x4001, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x8000, 0x7, 0xabd}) ftruncate(0xffffffffffffffff, 0x0) 11:15:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x87e, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x9) ioprio_set$pid(0x0, r0, 0x10001) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x5, 0x80, 0x7, 0x1d, r1, 0xfffffffffffffffa}, 0x2c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0x1, &(0x7f00000000c0)={0xd6, &(0x7f0000000080)=[{0xd, 0x5, 0x81, 0x89}, {0x80000001, 0x9, 0x2, 0x7fff}, {0x5, 0x0, 0x9, 0x4}, {0x0, 0x7fff, 0x8, 0x2}, {0xdc, 0x100000001, 0xc8c2, 0x4}, {0x3f, 0x96f3, 0xa2, 0x100000001}, {0x3ff, 0x7ff, 0x1ff, 0x5}]}) 11:15:45 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090006000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 11:15:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000008) inotify_rm_watch(r1, r2) ioctl$KVM_NMI(r1, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r3, 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r0, 0x4) [ 297.798010] QAT: Invalid ioctl 11:15:46 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000700"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:46 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x4934303c, 0xb6ce, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:46 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010009000a000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000017c0), &(0x7f0000001800)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) timerfd_create(0x7, 0x80800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000001740)={'icmp\x00'}, &(0x7f0000001780)=0x1e) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)=@getspdinfo={0x248, 0x25, 0x400, 0x70bd27, 0x25dfdbfc, 0x9df8, [@ipv4_hthresh={0x8, 0x3, {0x17, 0x1f}}, @algo_auth={0x60, 0x1, {{'rmd320-generic\x00'}, 0xa8, "b0dbc9dbc5d0dd92b152accce01283c27ce7007623"}}, @offload={0xc, 0x1c, {r3, 0x1}}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @broadcast}}, @srcaddr={0x14, 0xd, @in6=@mcast1}, @tfcpad={0x8}, @policy={0xac, 0x7, {{@in=@loopback, @in=@broadcast, 0x4e21, 0x0, 0x4e23, 0x8001, 0xa, 0x80, 0x20, 0x1d, r4, r5}, {0xffff, 0x3f, 0x6, 0x3, 0x6, 0x0, 0x10000, 0x5}, {0xffff, 0x3, 0x6, 0x401}, 0xe7fd, 0x3, 0x0, 0x1, 0x3, 0x3}}, @ipv4_hthresh={0x8, 0x3, {0xc, 0x15}}, @algo_auth={0xdc, 0x1, {{'sha384-avx2\x00'}, 0x4a0, "517c2299f496431f0464a28c6dda804c11a12a17b1aa97fa7fb7dcbbecfab788f0b5b2a46f94952426455cf19aca3ae24e3e4670fce030a2b342d6305dd4b5244b861449a7c174b5ad03aa3b69fb054029b6447e2ff78b293b15fe51092c1bab59749b6265ce83bf13f0a1761f895119d593c439dc002a6506a8cf20c320953ddabaad0949375ceab02f76fd3a6184f230cf3834"}}]}, 0x248}, 0x1, 0x0, 0x0, 0x4840}, 0x40000) ftruncate(0xffffffffffffffff, 0x0) 11:15:46 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = msgget(0x2, 0x5) msgctl$IPC_RMID(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 11:15:46 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100094800000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000000), 0x100000000002) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:15:46 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x82c0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000340)={0xd2, &(0x7f0000000240)="1ebae01ff6ebe029d2300b8a55b82f78499c0b06eb35043ea2c9fbf896a87ce3978467579a7815d85921496e886856fdc1f0b815b37df341c8abcdc0f8214cb8b8d126afd5317fdf1179e6cb217f71600afa991b0ec65dd512c71c7b3e1198e53cf56b73ad9bbfd57e9db7d1a08e18c0022ff2695506d1b6137bed2089fdec547caf43aeecb75625a09b3ad975b92b111b575d24a732b9b83fae1a41e2e816ef78776dae37dc9ceacb32a244b3c010ae84377e1b3bc08c382d6162c0540a897529ddec60d53260778895b6062bbd534992b6"}) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000000c0)={0xe7d, {0x2, 0x4e21, @remote}, {0x2, 0x4e24}, {0x2, 0x4e23}, 0x1, 0xff, 0x4, 0x5, 0x40, &(0x7f0000000080)='ip6_vti0\x00', 0x8, 0x401, 0x1}) 11:15:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:46 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100098500000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r2, &(0x7f00000000c0)=""/56}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000001c0)={0x100000001}) r5 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r5, 0x40001) sendfile(r3, r5, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$addseals(r7, 0x409, 0x0) ftruncate(r5, 0x0) r8 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001640)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001740)=0xe8) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = gettid() stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() r14 = getpid() stat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002e40)='./file0\x00', &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000002f00), &(0x7f0000002f40)=0x0, &(0x7f0000002f80)) fstat(r1, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000003040)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000003080)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000003180)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000031c0)={0x0, 0x0, 0x0}, &(0x7f0000003200)=0xc) r23 = fcntl$getown(r6, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000003240)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003340)=0xe8) getresgid(&(0x7f0000003380)=0x0, &(0x7f00000033c0), &(0x7f0000003400)) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000003440)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000003480)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) r28 = getegid() r29 = fcntl$getown(r5, 0x9) lstat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003680), &(0x7f00000036c0)=0x0, &(0x7f0000003700)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003780)={0xffffffffffffffff, r5, 0x0, 0xf, &(0x7f0000003740)='/dev/vhost-net\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000037c0)={{{@in=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000038c0)=0xe8) getresgid(&(0x7f0000003900), &(0x7f0000003940)=0x0, &(0x7f0000003980)) r35 = fcntl$getown(r6, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000039c0)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000003ac0)=0xe8) stat(&(0x7f0000003b00)='./file0\x00', &(0x7f0000003b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r38 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005380)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000005480)=0xe8) fstat(r5, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005a00)={0x0, r5, 0x0, 0x36, &(0x7f00000059c0)='vboxnet0md5sumGPLnodevtrusted*system(trustedmime_type\x00'}, 0x30) stat(&(0x7f0000005a40)='./file0\x00', &(0x7f0000005a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000005b00)=[0x0, 0xffffffffffffffff]) r44 = getpid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000005b40)={0x0, 0x0}, &(0x7f0000005b80)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000005bc0)={0x0, 0x0, 0x0}, &(0x7f0000005c00)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008080)={0x0, r5, 0x0, 0x9, &(0x7f0000008040)='.$vmnet0\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000080c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f00000081c0)=0xe8) fstat(r6, &(0x7f0000008200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r50 = getpgrp(0xffffffffffffffff) fstat(r7, &(0x7f0000008280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000008300)='./file0\x00', &(0x7f0000008340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r53 = fcntl$getown(r3, 0x9) stat(&(0x7f00000083c0)='./file0\x00', &(0x7f0000008400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000008480)='./file0\x00', &(0x7f00000084c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000008540)=0x0) r57 = geteuid() getresgid(&(0x7f0000008580), &(0x7f00000085c0), &(0x7f0000008600)=0x0) r59 = fcntl$getown(r3, 0x9) getresuid(&(0x7f0000008880), &(0x7f00000088c0), &(0x7f0000008900)=0x0) r61 = getgid() r62 = fcntl$getown(r0, 0x9) stat(&(0x7f0000008940)='./file0\x00', &(0x7f0000008980)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000008a00)='./file0\x00', &(0x7f0000008a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r65 = fcntl$getown(r4, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000008ac0)={0x0, 0x0}, &(0x7f0000008b00)=0xc) getresgid(&(0x7f0000008b40)=0x0, &(0x7f0000008b80), &(0x7f0000008bc0)) sendmmsg$unix(r4, &(0x7f0000008cc0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000300)="f14014f6d234dba5542966b5b796d2502ead51f054dcdf321b6521d4409c4f18fc309033b98f75dee1c2b6d58fc14b0e46d7cc4160f3726f6dfca5d7c74b8f0d8db7c8ba20bca8b2eccb9acdeff85b847f72ad30bb1714d11f530e27821f06b81c9f0a36549843c4304a8c2963523f9f112ed0bfbf97f8b49e5cf704555f76c6eb139115bcdd6346c2d796ae448918f30e991057cefb7ae93e082519ab4214e028f945df8c2955bd6773b896b8d097ea26aa4b644a8574a0be67329545b5188ed149c0202c866c607106848ff573d8769bcdec0323772cfd3a93a6eadbfded6cbc2b30", 0xe3}, {&(0x7f0000000400)="c1cf6eedf2225322e8ec95c8bbd6", 0xe}, {&(0x7f0000000440)="907431a28f6900dd325fdb332c6f85ff5065cfc3dc467ca58699158b9b0b1cdb9c1a09d7695ff3ffcd556fd60834d30bd6be44a136d291a57b33a88905ce1bf44462a1d6a67706e0d45f5fad60059ad07399d2034ea7e70fb0a3cb9182672905df0e", 0x62}, {&(0x7f00000004c0)="44ed33bd0871a27d69f0b674a73b2ad1be6431f4039db06a09693d85248b36fd9d5a0185fd6367d4a35fe2c2efe41d3b6c4284d2cdb5dd3f213ee575c97e51811397086bae68001cad30b3d2f2f4a36e9ccc44bc893b2dcd6133f7e320906f0ed7a59682378ab4afdf2d42ebec0c5814c4a0ee696eba886e3f673b46885f0888825b07469b48334158197d9ac98d2c2d373716bf9809a2f4728636d8773fb8877185a72ad7354594a37e1c24434250055c5ced71e36e27502ebac0b8bcb5ca8ccff877dd21201769d372", 0xca}, {&(0x7f00000005c0)="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", 0x1000}], 0x5, &(0x7f0000001900)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x40, 0xc000}, {&(0x7f0000001940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d00)=[{&(0x7f00000019c0)}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)="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", 0xfd}, {&(0x7f0000002b00)="7784fe3cf84ffe44ddf25339aa86b1f598f3efc42dfddd7c7aeb5e0fd18b65ba18d1bdfdd674b1b11193ee3ee246967568820aac160f38639932098efb07906ef20a03cb87eaace9b5bc52cca21efe6d99d70a180822c198a1d903f257aad385508a4fa6750db053443448c645c84153924d3a80adf24cc7057515bc0228d514df0e40c1221798ca6e6a72d931e71cbe7c2e490d8802dfdf6e96a11f80e5e86ab5b07dce10d17dde2714ba418623fde41dd39278bc4e71a88d", 0xb9}, {&(0x7f0000002bc0)="6e4752c47df7bd97d7727971972f77812680f0b3b744e0ee477f83265f2606dc4a28cf57c3e9119846c818f8c8209eee98fd64265ebbecd1e3300f12c2fee7339c17400c1d6ea0e4794b4d5e87c9f086393316dc00a7cd4306cd0d39539073097f7e00ae83e32cd56129788bce388b49663fd0942d0b733718dacaf51210f1e8357cfb78f350fc30ebbfeccd5aa9f7799b04c9", 0x93}, {&(0x7f0000002c80)="d9ee0c72cc1260a63477950a1b00a88e160470f0bd148df4fd4d2865fb78ed07ba37ffa25aa098ae568a5a73a0ce2f6da1b59d7f86a10c0ed86fd8f8f431b39a5d7c5ad04f", 0x45}], 0x6, &(0x7f0000003bc0)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}], 0x100, 0x4000010}, {&(0x7f0000003cc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000052c0)=[{&(0x7f0000003d40)="297d6d68ae15d314f93d0eed6d3c83da2a66dd9da35c6c1b9a7e47c78e6ceaab65604b0d3153b0bdae30cd089a4d148490ec54315920f66f11169eec6042696dca899f9cb5251eda8cd5d96064b4cd812cbee89f33899e4a440a3a79bc5f5dfef58397206db56e7ad93b6f8a356a0ea9224e1fbde21d6b76a5667c256f21b5cc69dc584d6a0476b0a33ec9cc8f39d840b6592d15a57357341a1aab4b2ad3742de789e6df340ec765e2ea662df4a3", 0xae}, {&(0x7f0000003e00)="aba4b9f9ebc7b24c027a1c02f4b9b0952f60ae0cbcbc937452402317dea4a9e368ce078b797947d7966a68f8e0389ec3f01a4de39b0d0b9ba6a58eb3a7e7f1", 0x3f}, {&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000004e40)="c445768b80aee2a18b3e73f9c3ee67fc75d829c4326914f9d5f2990e675d854bd8b08c74e3677aba199e2f6f48f24612fda47f2e098ffe01d74b264fc772cf6794492a3fea64bac17eb22e379d8b347d6d3613b3634c70f3a4f94c471c7798213880d49c1c04ee08ba0cb4b4a32005afc50a0ea600458e8e672f76e7bb4aa8ab33d532c5a9d2", 0x86}, {&(0x7f0000004f00)="24e6b5275fdf931424f62af67a85cc13c10bbf1e1b300cfce0e0f08292d1f519124262f4dab5d0d43cff004f616037a6cdfb228ff5ad3e42e6e5a24ae016505df64e7763ea13d32cbe328f65a98639242a0eda7e4149c2f9239a873e06934a732616d669d987754d4e7ed102", 0x6c}, {&(0x7f0000004f80)="fb29c66732ea8467e1d5254fde11dfe5e086a287dc170588983ada2b0a9ed32a7d1f242b0752523b5cc20ac2fd335ca39608687495d26d6013667f9cbaba8eee706dd5fb92b8e6c22a2097300db8f4f91ab3f23f0aea5f4fbb689b25917a7fe8f8123540fbaef521a26ac3c2ffea797907dd0506647e2c8c4ca9acfaf2eeafe89c14d9fb5cd962566e", 0x89}, {&(0x7f0000005040)="86e945ec5196846090441aeb6cd9f2b91dba92d5f09854ecef42d85c61f5595748c6386a4962d1e9430fd218fda5b61d853a5359977a3ab5bf200509a89946feea64e4dbb58fe787af53a6af81e7ec6b032949a79dd42034c524debf42853c89ffc8463566fd39317381772ddf17f4731c0fd7ddd5631b1ecedfae46d6237c0b467a4dc921932c647fb330c1183576092fd9a0c65d7fe155e8ada75570a5e9c483e976b0ad6d4e5d618336f126e3f8ed6bace22586cb6e21a5aa6045a2fec5ad2b98", 0xc2}, {&(0x7f0000005140)="8d0bf098a1fef25431eb3f2c904aea3865e6edbdc570249532f41cd4741c0b266c0cf92e63ab6b", 0x27}, {&(0x7f0000005180)="f62c14e34e6ca0ec6c63e9ca043dd81e90626da9c887cb8421eea3ec5ffaeeea205184ea1d3878e54bd260acaf34", 0x2e}, {&(0x7f00000051c0)="1dd77c11881ed0f27824bf469275a8bca3b9badc6395a9ee61dc310a99d242d32173420e664b2fddd6c5d0cb13b63f474478f24b0b2c76a3d257feda84b4ac953e1752b6cb84894893a5b7f2e438b03304849559f772bd574ca48e740ec0087605ed05f1ef17c610f983b08283d624cb6da6b2f4961db5bb592df273a8fdd7c0ea462afdbcacf64540fb80d414a3354f6e09229adbbb48cc9fab463015c16b36f3fff7564b9da1d7fa2d1fad9420cfc81a45220465eef53ddb1d08dfc77a80c9500b762b71daedc204c24d095e705dfebba79f992a4a98134b819e082d", 0xdd}], 0xa, &(0x7f0000005540)=[@cred={0x20, 0x1, 0x2, r38, r39, r40}], 0x20}, {&(0x7f0000005580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000005940)=[{&(0x7f0000005600)="b9689b0d6d8d697eb345cc35c1d05cde2340468bb7381b3f872979c630896543e18f8c06e7ec426bb3776dca50d1ec424f1f70798b6c0119e83d90f8f93ceedebcc95c01671fbd8c1ac4dd8db059469c6c2acc8631fe8d581bcad40e30518268837da5650f00dc745a9569dbe933edc7d2dde0bc691fbbc25a502d3417b53f899814edbc4d17d9254709348746cbdcccba67bc6fb6a973f6d1102c1643680f4497915274f10cde20143e84b0a2f1d1d3aa5330d570ac18beae4835e0e831584c06", 0xc1}, {&(0x7f0000005700)="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", 0xfa}, {&(0x7f0000005800)="a19871d1f0802d61e397a3ea0acc33084f4448a5ddb28787565ce4f9d062f9dce79cf0e84b4cab0dabf885e5945792719d7f287dbfb78f34c9362157ff4da290587a1d3802b0b6b5f809a73abe0dd3317a43020dce540643be0b75ec7305c272782714d14215fd62cbaa201fff84ce4071be3c0a94ba19a74d6a2211c81f77c9", 0x80}, {&(0x7f0000005880)="9216fdb347c077ac2862410632bfeab256", 0x11}, {&(0x7f00000058c0)="eac639a150e475d2bb0f73254a4717dc9d2b9259d05dd28ced2f27bfdb664151ca882141a3ed657f1c20000863ff798ed896d17b78df7e39d8bcd5b2e0643af9dc8b027d6da78aca005857d3591e68a6acc2dd3193bbe72af6b007a9b481bf47c1a1040c", 0x64}], 0x5, &(0x7f0000005c40)=[@rights={0x20, 0x1, 0x1, [r6, r4, r7]}, @rights={0x30, 0x1, 0x1, [r4, r5, r5, r1, r1, r4, r0]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @rights={0x30, 0x1, 0x1, [r4, r3, r4, r4, r3, r6, r0]}, @rights={0x38, 0x1, 0x1, [r0, r1, r0, r4, r7, r0, r4, r5, r0, r6]}, @rights={0x20, 0x1, 0x1, [r7, r0, r5, r0]}, @cred={0x20, 0x1, 0x2, r44, r45, r46}], 0x118, 0x10}, {&(0x7f0000005d80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000007fc0)=[{&(0x7f0000005e00)="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", 0x1000}, {&(0x7f0000006e00)="f5d8549d070bddc68a0752ef063aa56efc2be31910e77a0c7588ae778ea8c735a461b1d676fac4ae6876d2c5c01a9d9ad7cfb9f03958e1d8c3d379e6b9b973d8f506b6b94e1cac7dff9c4a89c223c50744857d0cd10a1d278efbaac94b17d95ab4d1963832a6e65fa5498184594b3c401a3516bde5ac79fae929b3199617038191211f3ea9dd3a54a72b863a027333df11ce5ca084071b3a7af8fdb6b9897f4a11b10e4e9ab78b15c1fa51b50c577edabd1de24a427be293f5157fc1f820348f0a34e322f41fc495e61ce68ca1927caf55b338e86400d09277c8e5c1f9c84da1", 0xe0}, {&(0x7f0000006f00)="08c9811a08a3417491222d221d66c8ac4b628d1b90eadf21ac9b4265b7fc4e5a", 0x20}, {&(0x7f0000006f40)="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", 0x1000}, {&(0x7f0000007f40)="9d4146e71e75908579e2b7ce55baf7e4814e44906d4ce4009c7145a120533d1f0fa0c5ebd45cfc801ec9dc6cfddfe79de293a796b6ac71a328651449ebfadc235d83a0bdba048e7714051bb8c9c31366b82925b078a37300248842ef9728a98ed6d0c11131301297f780c8092848ff", 0x6f}], 0x5, &(0x7f0000008640)=[@cred={0x20, 0x1, 0x2, r47, r48, r49}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r50, r51, r52}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r53, r54, r55}, @cred={0x20, 0x1, 0x2, r56, r57, r58}, @rights={0x18, 0x1, 0x1, [r3]}], 0xe0, 0x4000000}, {&(0x7f0000008740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000008840)=[{&(0x7f00000087c0)="f1adaae8c510ce19cc34f2042a7905aa51e3873cd1ab93e1728c837e664b3800eceecc6e6f2b838bff23c06c6fecb1df84d1fa7c14f81517b4766ef6af0e0d713287361a", 0x44}], 0x1, &(0x7f0000008c00)=[@rights={0x18, 0x1, 0x1, [r6]}, @cred={0x20, 0x1, 0x2, r59, r60, r61}, @cred={0x20, 0x1, 0x2, r62, r63, r64}, @rights={0x18, 0x1, 0x1, [r5, r5]}, @cred={0x20, 0x1, 0x2, r65, r66, r67}, @rights={0x30, 0x1, 0x1, [r3, r5, r3, r5, r4, r7, r3, r0]}], 0xc0, 0x40000}], 0x6, 0x8804) 11:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 11:15:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:46 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000600"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:46 executing program 4: r0 = dup(0xffffffffffffff9c) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0xfff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:46 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) shmdt(r0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:46 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090048000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)="237d0059a40940183ed233d80698bb397b2ef24aa8ae17c671da1fade279f6c618ff9381ce7d94b9823323ca7cde24d4c41873536f068b3050c1f950644cb434b0ac931e2c370d5de96fea3799cc4c98806be7c0a200", 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) bind$packet(r1, &(0x7f0000000140)={0x11, 0xff, r3, 0x1, 0x4, 0x6, @random="3bc351060425"}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 11:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x2) 11:15:47 executing program 3: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) ftruncate(r1, 0x0) 11:15:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', ')]}\x00'}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:47 executing program 4: clone(0x4000000000100003, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x40) ioctl$TCXONC(r1, 0x540a, 0x7) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x309100) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000240)={0x1d, r3}, 0x10) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:47 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r3 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000040)={0x0, 0x7, 0x7ff, 0x18c9, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}]}) ftruncate(r3, 0x40001) bind$bt_sco(r3, &(0x7f00000000c0)={0x1f, {0x81, 0x34, 0x7, 0xfea4, 0x3, 0xf2}}, 0x8) sendfile(r0, r3, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r0, 0x4b36) open(&(0x7f0000000000)='./file0\x00', 0x20be3d377616f1ee, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r3, 0x0) 11:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 11:15:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:47 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100097400000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) r3 = gettid() fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x1, 0x1, 0xfffffffffffffffb, 0x3ff, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r4, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x400, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000006c0)={0x7, 0x21, 0x1}, 0x7) r2 = memfd_create(&(0x7f0000000400)="23af0067dc77aa9659fb5c8fe7e9a4cb5a4974ae8c4f8a77c1ed1663cd1ad73d7f761912952294a285b246522b0f83b950a6521a03cbbf2cc39f57034312aea941e9db1877df773401f297d853efdf834d3fa84473413a13ce4d21fcff78bc1a471e2b0e4d049fe8a54288cf3315b8b78bae20b1c6fd4884dfad3ed0341c5b0e12c0a2998ef98e3f557d51f16416369f174f6b47c2c5b1cec3d5022056e9f933fb14bb32ba6144ac255d2ec526d43430cb93deac5e1a9d9cc514a660", 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5, 0x1ffd) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f00000001c0)={@remote, @broadcast, @local}, 0xc) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x7, 0x9, 0x1, 0x3}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xbc, r3, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x127}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f09}]}, 0xbc}, 0x1, 0x0, 0x0, 0x90}, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000700)='^\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x3000010, &(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRESHEX=r5, @ANYBLOB=',cache=fscache,version=9p2000,dfltuid=', @ANYRESHEX=r6, @ANYBLOB=',\x00']) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$session_to_parent(0x12) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000540)={{&(0x7f0000ff7000/0x6000)=nil, 0x6000}, 0x1}) getsockopt$inet_mreq(r4, 0x0, 0x27, &(0x7f00000004c0)={@multicast1, @rand_addr}, &(0x7f0000000500)=0xffffffffffffff00) write$binfmt_misc(r0, &(0x7f00000005c0)={'syz1', "712c909fd174f9e2ed9b733ca9d17e4c577ba939df54edc4942c7cf3134bf65a93eddb94118de6e132e96faadda24fa2d5c1087e12b8c0f570435980fd39df83f7fed2c6828d0b732c09e56012f009b08ff401c4293af3e73babf9e4cd6baf8e4e60a45ea64100eb595a204fd104c715cac241ada1a8728b50b5c24edb1fb60da2681e2ca9d361ee7837ac319c34a10e6bd30724b0bff3673d5b80fcfcd23f501f1da356c78fe134877e9edd"}, 0xb0) ftruncate(r2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000580)={0x8, 0x7, 0x1}) 11:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x1800) [ 299.371287] mmap: syz-executor3 (12835) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:15:47 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000300"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r3, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 11:15:47 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010009006c000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r3, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 11:15:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r3, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r2, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:48 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xa9, 0x101000) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x2700000000000000, 0xd001, 0x2, 0x8, 0x1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x100000000, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2}, 0x8) 11:15:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 11:15:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0xfa) socketpair$inet(0x2, 0x3, 0x8, &(0x7f0000000000)) 11:15:48 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090500000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:15:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r2, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10000, 0x0, 0x5, 0x5, 0xfaaa}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) [ 300.564364] device bridge_slave_1 left promiscuous mode [ 300.569886] bridge0: port 2(bridge_slave_1) entered disabled state 11:15:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r2, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 300.667936] device bridge_slave_0 left promiscuous mode [ 300.679864] bridge0: port 1(bridge_slave_0) entered disabled state 11:15:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r2, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 300.772181] IPVS: ftp: loaded support on port[0] = 21 [ 300.775754] IPVS: ftp: loaded support on port[0] = 21 [ 300.786717] IPVS: ftp: loaded support on port[0] = 21 [ 300.844609] team0 (unregistering): Port device team_slave_1 removed [ 300.855975] team0 (unregistering): Port device team_slave_0 removed [ 300.867638] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 300.908886] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 300.988251] bond0 (unregistering): Released all slaves 11:15:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 11:15:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x1) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000000)=0x7, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) [ 302.519129] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.525690] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.533121] device bridge_slave_0 entered promiscuous mode [ 302.647231] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.654214] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.661673] device bridge_slave_1 entered promiscuous mode [ 302.694656] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.708571] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.716597] device bridge_slave_0 entered promiscuous mode [ 302.774561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.823028] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.835304] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.849633] device bridge_slave_1 entered promiscuous mode [ 302.860523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.962728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.992798] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.013583] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.021079] device bridge_slave_0 entered promiscuous mode [ 303.102119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.126496] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.141309] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.149490] device bridge_slave_1 entered promiscuous mode [ 303.169079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.285523] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.307495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.384054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.390933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.416765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.457146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.475874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.483647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.524992] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.734417] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.804039] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.822842] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.830632] team0: Port device team_slave_0 added [ 303.873484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.881380] team0: Port device team_slave_0 added [ 303.941001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.957462] team0: Port device team_slave_1 added [ 303.967379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.984486] team0: Port device team_slave_1 added [ 304.063200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.079259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.127926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.141852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.186439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.194437] team0: Port device team_slave_0 added [ 304.201999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.210283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.226184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.237152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.253777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.261788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.277336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.318027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.327034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.338929] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.347418] team0: Port device team_slave_1 added [ 304.367322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.376446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.402034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.427529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.434659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.454226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.521597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.533620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.543128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.604560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.611754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.629579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.680941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.688593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.699257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.904512] device bridge_slave_1 left promiscuous mode [ 304.910049] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.984552] device bridge_slave_0 left promiscuous mode [ 304.990022] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.034696] device bridge_slave_1 left promiscuous mode [ 305.040129] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.104337] device bridge_slave_0 left promiscuous mode [ 305.109814] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.198866] team0 (unregistering): Port device team_slave_1 removed [ 305.209108] team0 (unregistering): Port device team_slave_0 removed [ 305.220778] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 305.249252] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 305.326474] bond0 (unregistering): Released all slaves [ 305.387395] team0 (unregistering): Port device team_slave_1 removed [ 305.398612] team0 (unregistering): Port device team_slave_0 removed [ 305.409772] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 305.458501] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 305.541193] bond0 (unregistering): Released all slaves [ 305.853332] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.859785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.866505] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.872869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.894079] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 305.902659] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.909089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.915836] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.922215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.933017] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.332936] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.339391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.346132] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.352510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.360291] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.643691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.663980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.672160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.265393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.430581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.503851] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.592235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.693638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.784479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.790711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.799994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.880559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.942307] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.948586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.957644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.035858] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.160192] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.167769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.177699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.215624] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.420458] 8021q: adding VLAN 0 to HW filter on device team0 11:15:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0}, 0x0) 11:15:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r2, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:59 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce, 0x0, 0x0, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:15:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x400) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x2, 0xfff}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x4, 0x2, 0x4c98}) 11:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 11:15:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:15:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x803e000000000000) 11:15:59 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090a00000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:00 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x4000000000000) 11:16:00 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x4000002, 0xfffffffffffffffe, &(0x7f0000000000)={0x248, &(0x7f0000000040)}) 11:16:00 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000006c00"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000000)={{0x8, 0x8}, 'port1\x00', 0x20, 0x80000, 0x5, 0x7f, 0x3, 0x0, 0x3f, 0x0, 0x3, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x40000) 11:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0xffffff7f) 11:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x9000000) 11:16:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x2) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:00 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x2100) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x1, 0xfffffffffffffff7, 0x81, 0x1}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) flock(r2, 0x8) 11:16:00 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000006800"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:00 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000001000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x3e80) 11:16:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000001c0)="237d00caf6c247c422cdda6bd95078b186ec1821efb39408321872438dd23992026ab093de1732545a1cb1c432c3e09e39f2028eca2134b907c9db09eec05cbb97eb70ffe95db813907a91d6a9d5066a4789fffd0a333366", 0xfffffffffffffffc) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x7fffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x100000001, 0x8000, 0x0, 0x100000000, 0x1, 0x7, 0x7, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r4, 0x8001, 0x70}, 0x8) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) ftruncate(r1, 0x0) socket$rds(0x15, 0x5, 0x0) 11:16:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) unshare(0x2040000002) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000380)) creat(&(0x7f0000000300)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x4, 0x200, 0x8, 0x0, 0x0}, 0x2c) r1 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x800) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6, @broadcast}, 0x10) readv(r1, &(0x7f00000002c0), 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) write$P9_RREADDIR(r1, &(0x7f00000002c0)={0x2a, 0x29, 0x2, {0x100, [{{0x0, 0x2, 0x1}, 0xfffffffffffffff8, 0x3, 0x7, './file0'}]}}, 0x2a) unlink(&(0x7f00000000c0)='./file0\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000003c0)={'icmp6\x00'}, &(0x7f0000000400)=0x1e) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0xf0) r3 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r3, 0x10, &(0x7f0000000240)={&(0x7f0000000040)=""/35, 0x23, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000140)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000d00)="18", 0x1}], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0xffffff7f00000000) 11:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xc0000) 11:16:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:00 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090200000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:00 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) recvfrom$packet(r1, &(0x7f00000000c0)=""/44, 0x2c, 0x2000, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x3ff}, 0x14) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x803e0000) 11:16:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:00 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:00 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r2, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc3a5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf9fc}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x2400c010) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r3, 0x1, 0x6, @link_local}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x803e) 11:16:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000000)=""/83) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 11:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 11:16:00 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x4) 11:16:01 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) recvmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/221, 0xdd}], 0x1, &(0x7f0000000100)=""/54, 0x36, 0x8e4}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:01 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100096800000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:01 executing program 4: clone(0x8000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x801, 0xfffffffffbfffffe, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20900, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x20000801d) 11:16:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x500) 11:16:01 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100091000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f00000000c0)='^\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001280)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000001380)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000013c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001400)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f0000001500)=0xe8) getgroups(0x6, &(0x7f0000001540)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0x0]) r9 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001580)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000001680)=0xe8) getgroups(0x3, &(0x7f00000016c0)=[0x0, 0xee01, 0x0]) sendmsg$unix(r1, &(0x7f0000001780)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, &(0x7f0000001700)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r2, r0, r2, r2]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x80, 0x80}, 0x40000) exit_group(0xb242) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ftruncate(r2, 0x0) 11:16:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x600881, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7f) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:01 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000004800"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={r4, 0x81, 0x7fff, 0x6, 0xff, 0x1, 0x5b, 0x3, {r5, @in6={{0xa, 0x4e21, 0x8, @local, 0x40c9}}, 0x8, 0x6ade, 0x5bc, 0x8000, 0xc225}}, &(0x7f00000003c0)=0xb0) 11:16:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) 11:16:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 11:16:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000000c0)=r4) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:01 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x1) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:01 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000007a00"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:01 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010009004c000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='#}\x00', 0x6) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:01 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x480, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000140)=0x54) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) unlink(&(0x7f0000000040)='./file0\x00') seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:01 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090003000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 11:16:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x7, 0x3f]}, 0x8) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000100)={0x1ff, 0x4, 0x3f, 0x7ff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000140)) ioctl$VT_ACTIVATE(r0, 0x5606, 0xda) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$llc(0x1a, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RELDISP(r0, 0x5605) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e24, 0x32, @mcast2, 0x7}}, 0x3ff, 0x4, 0x80000001, 0x15c4223d, 0x2}, &(0x7f0000000400)=0x98) sched_setscheduler(r4, 0x5, &(0x7f0000000200)) sendmsg$unix(r3, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x0) 11:16:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/6, &(0x7f0000000240)=0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x4e20, @remote}, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x2, {0x2, 0x4e23, @remote}, 'team_slave_1\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x1080011, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0xfffffffffffffff9}}]}) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x6) 11:16:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:01 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090400000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40003) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x0, 0x3, 0x0) semop(r1, &(0x7f0000000000)=[{0x1, 0x4, 0x1800}, {0x3, 0x1f4c00000000000}, {0x7, 0xe00000, 0x800}, {0x0, 0x92}, {0x4, 0x3, 0x1000}, {0x4, 0x20, 0x1800}, {0x1, 0x5, 0x800}, {0x2, 0xd68, 0x1000}, {0x4, 0xfffffffffffffff9, 0x800}, {0x2, 0x9, 0x800}], 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:02 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) sched_setscheduler(r0, 0x3, &(0x7f0000000000)=0x6d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) 11:16:02 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:02 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x40000) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000080)) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x77040000000000) 11:16:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) ftruncate(r2, 0x0) 11:16:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:02 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x10000) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0x0, &(0x7f0000000000)={0x2235, &(0x7f0000000040)}) 11:16:02 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmdt(r1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0x0, &(0x7f0000000000)) 11:16:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) sendmsg$unix(r3, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1f) 11:16:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) accept$alg(r1, 0x0, 0x0) 11:16:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:02 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000200"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x10) 11:16:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) setns(r1, 0x20000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r2, 0x0) 11:16:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3ff, 0xc201d2bcfd34ff2e) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x800, 0x0, 0xfffffffffffffff7, 0x7, 0x100000001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:02 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000008500"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x2, 0x101, 0x80000000, 0x5}, {0x1, 0x0, 0x4, 0x3ff}, {0x7, 0x0, 0x6, 0x912}, {0x4, 0x2, 0x7ff, 0x8}, {0xacda, 0x9a58, 0x6, 0x80}, {0x73, 0x2, 0xdc, 0x3}, {0x6, 0x400, 0x7, 0xff}, {0x3, 0x8, 0xfff, 0x3}]}, 0x10) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) ftruncate(r1, 0x0) 11:16:03 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090085000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="88c3c4494fdece255d0d3c1e1a5fb587a35872ed163e3744cb996b97d7e66c9188e5c0f7926ace7d73699c2ba7607f1d6e014c1b7242b08e564cfa926f1751aac6886f659ea04081fa924fe79ec1fac6981c849811b2ba0fce5e8288aef4783ac6f9a1fea7cb3a092cda2c35d1f5f56d706093ed474eb925b7411eba155908c8d0c65a8e2b177c8a4f5e49e27c003e9ef653affd211ca4feaa31d9b046dd548577999b75c7838159") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = semget(0x0, 0x1, 0x110) semctl$IPC_INFO(r2, 0x7, 0x3, &(0x7f0000000140)=""/16) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) sendmsg$unix(r3, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 11:16:03 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) tee(r1, r1, 0x8, 0x9) 11:16:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) ftruncate(r1, 0x0) [ 315.397125] QAT: Invalid ioctl 11:16:03 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 315.443821] QAT: Invalid ioctl 11:16:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ftruncate(r2, 0x0) 11:16:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) membarrier(0x20, 0x0) 11:16:03 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000007400"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 11:16:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 315.709005] IPVS: ftp: loaded support on port[0] = 21 [ 317.415613] device bridge_slave_1 left promiscuous mode [ 317.421177] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.464287] device bridge_slave_0 left promiscuous mode [ 317.469715] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.781621] team0 (unregistering): Port device team_slave_1 removed [ 319.791741] team0 (unregistering): Port device team_slave_0 removed [ 319.803270] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 319.847910] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 319.906871] bond0 (unregistering): Released all slaves [ 319.968574] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.975304] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.983055] device bridge_slave_0 entered promiscuous mode [ 320.012470] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.019054] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.026528] device bridge_slave_1 entered promiscuous mode [ 320.058127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.085547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.164578] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.212865] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.436606] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.444770] team0: Port device team_slave_0 added [ 320.490553] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.498114] team0: Port device team_slave_1 added [ 320.542730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.591142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.638616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.646341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.664079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.703196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.710743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.727644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.190162] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.196597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.203269] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.209705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.217325] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.003785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.328377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.417975] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.509029] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.515399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.522380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.615085] 8021q: adding VLAN 0 to HW filter on device team0 11:16:11 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/83, 0x53}, {&(0x7f00000000c0)=""/101, 0x65}, {&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/229, 0xe5}], 0x4, &(0x7f0000002880)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/190, 0xbe}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000540)=""/188, 0xbc}, {&(0x7f0000002680)=""/180, 0xb4}, {&(0x7f0000002740)=""/172, 0xac}, {&(0x7f0000002800)=""/66, 0x42}], 0x8, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r0, &(0x7f0000000240)=0x14, 0x108000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:11 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000500"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0xd) 11:16:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xe013e087) [ 323.169857] QAT: Invalid ioctl [ 323.186407] QAT: Invalid ioctl 11:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r0, 0x80000) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000040)={0xbe, 0x2, 0x1, 0x800000000000}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000200)) sendmsg$unix(r3, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:11 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clone(0x100, &(0x7f0000000040)="4af252930e6d99bbade4c97880316540a6fb12ea0cdfe7eb97e7f4da6073bcfca2f9df312ccb6bb84c3e9d63bddc340b69098477eef11e64806e209a018aeeea6b57c6a234a0bd9005f92614c5e4a35b61f12cfbcd1cf4a4409671ba8d76c01d5c48b08608c589354217366d2d88c477657243ec3946d5ab4b94b32b06192dc6cc78b493651992d6adfaa38a0bc96dd55924cf06ed7845104a4b11e0c74dd2edf6b34a16c50aa456a21426ded3676e76f1cb6c3b986bcd9b2f830168", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000240)="ac04ad51e5dc731de282616d85b04d6ae8cddbbf05dc8da4ba893c070d69630470613dc55eb86df14fd3772215f9f5e624da64cb0db0a3579510aa4934") r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={0xffffffffffffff9c}) getsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) msgget$private(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x480000, 0x0) socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000340)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, [0x9, 0xc65, 0x100000001, 0x50f0000000000000, 0x20, 0x9, 0x5, 0x7, 0x7fffffff, 0x5, 0x7fffffff, 0x9, 0x3, 0x294a, 0x7]}, &(0x7f0000000440)=0x100) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:11 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000004c00"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000000)=""/6) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x19, 0x19, 0x7, 0xc, 0xb, 0x761, 0x6, 0x9, 0xffffffffffffffff}) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000404200) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x5, {0x9, 0x9, 0x7, 0x9, 0x85, 0x3}, 0x4, 0xffffffff7fffffff}, 0xe) ftruncate(r1, 0x0) 11:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x770400) 11:16:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0), 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:11 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090007000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="22a063c52c946bee1d914f44ee61aaa39f26e128f3cbab0ed7b0741f1afe358890f54001d941430ecdb51c83") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) sendmsg$unix(r3, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) ioctl$FICLONE(r2, 0x40049409, r0) 11:16:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0), 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:11 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090600000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:11 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x7, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair(0x2, 0x0, 0xddb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r3, &(0x7f0000000300)={0x28, 0x0, 0x2710, @hyper}, 0x10) r4 = getpid() ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x34}) r5 = request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='em1\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r5) sched_setscheduler(r4, 0x5, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x1e, "a4faa3c9df75ddfe5cd1678e1581691da4179daacf27236d149551e95159"}, &(0x7f00000003c0)=0x42) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:11 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x10000) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x80000) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000100)={r2, 0x1, 0x6, @random="112f19ad1da2"}, 0x10) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0), 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 11:16:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) ftruncate(r1, 0x0) 11:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) flock(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:11 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090700000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:12 executing program 4: clone(0x2000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x40, {0x2, 0x4e22}, 'tunl0\x00'}) 11:16:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x980, 0x0) write$UHID_INPUT(r2, &(0x7f0000000300)={0x8, "143475d3d1077430f9287b2e96bb39ac03f06810108122447637c0fa325fba6138524b4560d536713a58a79531d16824f25329983d920f0a6c02ae185fe0dc83988b9d6e5a47ea9ee57cdbf92fcaa8a6465fcdbb30e2410ee5a9f459ecac5b761b9c5224178b369e0d1b4e48765b150478f38b2eec5f19dc566c7e69c736f0963b6b93a57eb194a29b355792e69fd3e406742b1528743bde98cc2bffd3e01aa4bad0dea2a89bd339fe7d2428feebffef882cb9acc2766f3d1a53221800c1a46f30bf7128ca929113978cc7748ac80bfc86db26aea8f6b0512cba824f8deb69c4682ce12c6b3416ca80315f5de2e7139e0deecd54e38f97ea12d052fd989c3c162613f4d0191066723725b7269b842e12937f229365204c6392a3cc1b5577e42d78aeff40c085a13c42abc051f0736094a37c6118fb7d58ef8e36b28a75b6ee8673e542228e87491d9bfd86eb58fd75f2896a108971489084c3c71804c3c47ced49cd01e93ed418f7d44e8b6b758ceae82944788f4ad70b807745ca9802a6d52e68178e20962c91125d949f297354d90ec34a33ee48cedeebc65446682533dd69e1fb497f2a1fdd5983926ff5df49bd18008c386cb72a04f0dd151bcff8260e6c031e7da3fd1b4b82bbc9d80b76b6a5095ce2867c18acf8f4a109c55bfc47a7bf64e736662110026b6296ea7454bd90d678aee3164a83f9f8447d77301b390ba68be87b9dc900bf3333e919868f1a77c374df7c70cf463add8adcd403f036109527f8c43e044ef5521b230a91cb748f8dc9cc1dd262c0d9907c9eef8500ff1217f58818e2d4c7d713ec77cb77062d2277364bbff213153ccea7a0f7a7543efc8a26ff3ee190e57889ac3ff6aec0fc7180ddb2dd126a61188e2e9548becb30ee223b748ad864804946d81fdafc6a6acac78192b0cbb2a637fe140badff0a4fd7719a61b88d35336cc467a14d7532cdda23c9aeb67a616b2dc30377ec5ba13bc0d9b453b050f7eec8120c2c5e922a0e2a865f8f4d6a0217f8a2ef39329f42664ce175f088052eac4f942af99cabfacf2cae348ffc5edb5cef9a378e96be546e614ba756518cb21dbcf87669a6761c1a2894d345943d14383dd98656021a473489a783e6074703605ad26a52505fccfb3396704da66d34b49f220c9e72977c3539f7b9abf98806788b59c1dcfcd26c139d2005c3ddfb726bb2eae43e7463144243488a2b1cd803798874f45ec6922b825190094992a302dc490b2c785b4b25a42ae92fdcf39e970b9d5b3aeee638312cc4919e9c8d8556bd70d77c8baa4fb258f03eadc3b53e53fcc3d2fb9bf705fd804261dbaaea29d5c5b7308b7fa5103aafbb24f0ca97f54e7a6302118fe361e88b23e91d2de3fb27036e4057d6c56138ff3c939eeeafe396942956378f63a6f41b75102ba8ded1d30c9815e87061c2dfd8390da97e0f277db9b6722da7837507128662d7dfc209b7b70e9a0e91389e9c2a872cb350e8925960bbf9a25f6278d0ed3de68a0a631ff3fb55fbdc2fae4da773bb977ea6b4c77e371f02b8f712c6550d0cb1a69dc2440c0071d0d7390d170b78ba29088061a6fc319fe6d3fec5037e8c06b828079bec1f3e561350c862b7c93c177888ce8797f1f82e642e370a27c0b432f4b64cae555e709b1afa2a74e7384444ba19b67f614d2dd15c4e4803b07dd4d0268a6db6c85490ca6b73f2424b43fa0a69601a8c7b0f4e4f6470822d650dab2f99d6cedd0156670991975a4daf92d6ae5e5da706477c714a475f32d32fcb03c7bd254eba628acd923e62e48e6df6cb8d0f71e435140440d0ffb636e69390bafb03bb60f87093ab7db9ea190325b0c8eb3bb58830baf780c91ac66d2362acc7b0e7bb00bbebaa5202aa33d5fea5df1dceb2d6131091cc43907ff478dba91cd321ef277a0590236dd157904eb56735b659b308f7297461c8f9e7397eaf2932340d8d6e9dbe75df3a0b253dd6180c380734899f304e9e4c7910c166a1282eb2fcd388c62e3cbc4b911a3b03a1ce875cf9abec9fb0d5b5ceeaca5df6f6fce1fbd664497df7b2f1cc0018b69bc3ac18f2c11d5b51a746b941dc04beca39846ece948a14b2f3bd8e5759597cddcbcd520a38955e76c96c750df4c243807e937edb56684cfbea2d5c05ec49c7d309828588bc427581db8d0e5e4ea08dda59e98bee382c69ba5c0e0bdabb715c7f5c4720434bdeeccd525646ebf6ad8e48ce7becb1d4b10868988358be66c021f18bce5b62e95b4fd56ae4527fd4a83939977bf3c1542dfa5ab4e4e39e645879f0553aba8156e0cb6e36a28249d9e0feff14c4bd79bb183093cb01e02b70630778711d4c53ba60c0de572f18d59a34ae859f4ee9f975eebe94024f429aa175edf014eecfa26e94512f7af6baf36b94d3331568239568ab528961f4e1b63fbaa296040e085ab6ff6dcadf9dae226be6ecb460c72aa4f87a4562ed9365f798f055872df04eaae50d12e3398baf8686bd88b3e7f28d073c2c4cab251fcbe5a80fbc6df566cbc31f1182037a4c7b8ad748970fd7b9ff5a58e2cce237a3e19e29ba147f1da52d85f8a18d8346d71d5a2920e1deadc255cc72e5b4baab53adaef48745e8957d0dc25f330fb06ee0ffc908ad1f53c4bb995f29a6809d90cc6e2011120a1ec70571be4e649fde90c9e8246e640fafd6e9ca747c599b2c66a7352dc693cb180239758564f7ceb9c385f960f58a29759bd3ca1304a11bc09a42d96bd844678384452e07c828c4d2a4931c852a216965cbbe0ba2c45dbbcc340b1a28c5c22522e87d9ddaee1cb34ab3d656aaaf27f320452d413c67436e0a89547ce92e9124c2cd6dff32d8821975b18cdfdf085956f7b05ca34a7e6ed4411ff6d641a1c2c129816e4f87b228ccfd80daedb5b00506b36ad762a127698f79b56b197ba28de45bbcefacc077b3347328f1e5bea3e8844d048b73c20f0d538141d42f76b4a5fdadac00cc8d62d05b7e272060a1703808c47c1459642bab2efadecbe6eb12d08029d5494355a29f275b2a9e2bbcc19eed640753f3aaebb81efcec9ca3a495cbe36bf6f72c16526927ed83ad932bdb55db9993eeeb49366d5f673c1c445f21177cb543f736b36e547786a4ecc2ae13127efeff77068334c28379b7883281dea311bf9f863f628290ccf26eb754f408c4c139e6a5f658f31faf7e4b9401c60db79f643e9181fb9c2722c63aa22a171ddc17c411b666752097171bc5f4268154f54a6be67ffe11decf9d4e38dae941d674f5d691a503b73205b22df161912c6f529c0ac1723118a195346e17648e84628e414422e693a43abc1621078ee97daef970b13e523659cf22f18d0cf15bb5343c58e49f3a0709baaf7b809df20609b12da6fd2a47d77975adafa9465a55bd34aae057e3d5a39c386e815eff0c3d5476d51e0a0935d8ec4b793b64d30af6ccc477aa902d4cc39ffb0723d241305c87b3213e7117a1b14a7c451ece473ce54d0d416a4071dd576059eff10752130cd3c01d304603703554e7d4a014429fada0e5ed53e8a96afabcbb1dbc339aa4e51b87d3dcc4735b2a5b4fc1d8730444f4f751372c3b3808a5869db8e8bc09140d025c85609b093fbd2e9de569bcafe27951a3be5b1629f221c26f9a9bd15a5202ae04fb96dd542e80f1d4e64f6503480c40536373e13803af985c0fa0bdc3944dbd1687500eb121196c275432c7ade76df1d705f0200ee29db4c7a4641183e333fc77f565da52eec1ba3286acfc5b8aa8b60fb7e110d48de9ffe3052664155fd6f74a18069c478f961b4f6de2aa50e4cae03cfb2323967df7e8fa9ffa7d390280ab72c1245690fad9266f56854bf2a2d2ccbfbce5ba857105dcf6ab3ffd992d28f81d8e6a408ab433f9ff804b1ca67ed0cd72ae813899f71a210d06d08cb0e544436cc9584adfd5804d25e30b40e12dd0c071626d70b25ea461c9af29148f48a4160ecded70336fbb14da143e8da8cbc22115da845f120fc2f2f0215e2045e16358f4b47dfa9c6854a4523b8d0a89ae460b72c6347c834b87731083659af9050e1af8f3c8b273b9fe4cc07ed5da60edab6b992d4b61c518973a033e70f8bbd468c1e72171d69f0cf37b8465f29ceb6d2509706cccf78056a6f4bfe4b39d5eedb71809abc1a38305a58a9517733ec9a4e439868b5c2883da34d1d8668eea38396179d9acad6176ccd7c70beb2d076e95b8b5e7cba6c490980393d5ebd7223df8ac83fa66b910025dea7b8aa5558657eeea5ca3fde64e162e516c6881df4b28e3d247a391b88b6d72e3669a486ba496a7b209ba175a8596a3747b5449b54d703db584e1afd4851264a821a7e87d70517596b157790e5e4d8bcf1404cc1c91a1b59f833e452087d04864a9c69135a0c0f2824945479d2665972510c20f6e27ae6ecacddf4f8ba8d8aea7d735e8f669dfeefc5f52252f00ba19409c04a93bdeef6ef007f0fac854a18346341f6dfb1fda35250b7f42389bc8c1cf631620374ceeee1c2905074a202500487ada0e4ab7e66a2d0a7b7d8df9a6339e019a35d536d21761fac0d79a0e4a9c465c250a2d3cd1a62b397fc9ccbb4413819f6b70fcb1eaa2912fab4da5f9b25252361981e733ace6afbb3adc778e9deb5dce80b10a6ae52de63574a9992dddac49a0d94b2b302ff3c40f42c6b44e08645bdd0695c6a5a6175225cbdf6deb806fcae4d2d994a8ef430a7440c7695af617409fcde7e5179e796db33fc2b998138184ce9550e8c30f71831131c07eba7feb6971b0971de6860535ef139d917dfce5e44af3cd4f50547f2f3b304dc03e067d0f70865efd85b284050a2d3f956270752e1bb04337e4aab28f05e27459db63637537567d8d40013d8d1ac0fd3dd4041d65229ea32ac0fb35f98ef03983cd6cad7358fe3fa944bdf48526fe432f01b3a47f5f806f1036247d82fb280b396026e1d74a9a9502e9113a67125af0a06cc7378f05045e0ce71e0fab029b7844264f5946111acd1f462063feb867fc7ffa944376f2e5f4efd30ec9666dc1d1d21c08127e210667356469916c9dbbf0282a1be02c66c8339d353a5fcd3af071a3fe8383039fd0aafcd2a19bc605dbfad86bb7e193ca44226d3d0689d511b02510d0c764eded50759b11a6e2b826a2ea4ceb2c635104ba1b3bb48e380ef0066d23282171613993a81ac08d090311ea04d2d2a2ae9eb75904cf4efa48365c833b9ee3ed3f8a32e7cdd4d8994936ce4b02fc2a23c80d3cc88c1e4e328387d3625e24a26c292d27310dcad92ec603d8de7ce15b7b1384a841f4a88933b954d74b2d44e91bf4408409bb4effa4148573f5f15fdae36d16f6b796b5dd1f3646e755928b692d979aa5263babfbd53a39b009e6996a2697d32020658505b04e6e7a36f5f6252e33451027bb2bc1ea6fc426445ce01cb94f6ea32c34a4060a94caeb6788ab6c3e9c7f97d6c5e587d7cb8e7987966b5550d6b91d20b8dea9b8505701e15288755715af147c4e8c536aecbe4aba4a53ee7d1105c6387ba5ca046af1fbed573855508740589a80c0e2cce15ed9cf7459a397eb56341327510a03977e43d8545ec8eae24d6c9e3e1b6dc868fb761e3dd4b264720e2082d090e4491d5b678fc9bc7b158c3abdd4e672a45367739a70f4db2188507320f5815d1f585e0233259ebae8d88b840a063f7a5b0e38c48217e190b45f490ff1c7409ff8b2331a67e74fccc33d59a56c7444d6b61aac5006e592678f8692b9394951fca730cfc92aea8db3051799f0d15fc9aa42fa36746cbe65f6aacaad92c58038f1", 0x1000}, 0x1006) clone(0x2024c00, 0x0, 0xfffffffffffffffe, &(0x7f0000001380), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) socketpair(0x13, 0x4, 0xffffffffffff8000, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000080)={0x2, 0x8, 0xfffffffffffffffb, 0xffff}) 11:16:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:16:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x11) 11:16:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ftruncate(r2, 0x0) 11:16:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:16:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e21, @loopback}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = shmget(0x0, 0x4000, 0x402, &(0x7f0000ffc000/0x4000)=nil) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) r5 = getegid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{0x3, r2, r3, r4, r5, 0x32bf85af8c122336, 0x100}, 0xb275, 0x2, 0x0, 0x1, r0, r0, 0x35}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:16:12 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) r4 = getegid() r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000300)=0x1) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r2, r3, r4}, 0xc) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000200)) sendmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:12 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x200) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) r3 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000880)={0x64, 0x0, &(0x7f0000000700)=[@free_buffer={0x40086303, r3}, @enter_looper, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x68, 0x10, &(0x7f00000001c0)=[@fda={0x66646185, 0x5, 0x1, 0x3c}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0), 0x1, 0x0, 0x22}, @fda={0x66646185, 0x8, 0x1, 0x3f}], &(0x7f0000000140)=[0x38, 0x38]}}, @exit_looper, @exit_looper, @release={0x40046306, 0x4}], 0xd8, 0x0, &(0x7f0000000780)="070980e09a95a488a99657edf7aafd08f5367f2179c571af79122106eec41499867880361892e75f2a71d868d28e86bd6d5e37427e25a82025b8e9d72f5220bb0c77508a65e965db3ba76ef3cb7f746b29432c36789d8646009dfaf9710189c77c96ca6cde4462d06653b3c032a6f0d6a1f36cd5aa1a786d3733e58967a6cdf239f470089949d79d574608b8ccb687fbd0cc857524b18aaf98fd066288e719a614181dcfff6350cf41e73cb8a1f5475444218cad56b9723d3db9dfad0383139b4b7f34eb19cf9adaa402ca17f9607a64fda5c21267abfecf"}) ftruncate(r2, 0x40001) write$uinput_user_dev(r2, &(0x7f0000000280)={'syz0\x00', {0x0, 0x3, 0x3}, 0x40, [0x5, 0x6c66, 0x9, 0xffff, 0x4, 0x6, 0xffffffffffffffff, 0x8, 0x9, 0x20, 0x412b792a, 0xffffffffffff0000, 0x4, 0x97e, 0x4, 0x7, 0xfff, 0x2, 0x0, 0xfffffffffffffff9, 0x6, 0x8, 0xa7c1, 0x7fff, 0x9, 0x9, 0x100000000, 0x35b, 0xae29, 0x5da, 0x4, 0xffffffff, 0x4, 0x0, 0x7, 0xd69a, 0x4, 0x10000, 0xad4, 0x8, 0x80000000, 0x9, 0x2, 0x1, 0x7fffffff, 0x5e, 0x9, 0x7, 0x6df, 0x6, 0x0, 0x3f8000, 0x59ee, 0x0, 0x7, 0xffffffffffffff7f, 0x9, 0x8, 0x3, 0x8000, 0x100000001, 0x80000000, 0x3, 0x7ff], [0x3, 0x7, 0x4, 0x7, 0x72f6, 0x200, 0x33a, 0x101, 0x3, 0x81, 0x2, 0x7, 0x6, 0x8, 0x20, 0x8, 0x7, 0x74, 0x9, 0x87e, 0x9, 0x8001, 0xfffffffffffff801, 0x0, 0x3d, 0x2, 0xffffffffffffd13f, 0x0, 0x5, 0x9, 0x69d34ab2, 0x0, 0x0, 0x8, 0xffffffffffff0bf7, 0x400, 0xb8d7, 0x401, 0x401, 0x3, 0x1, 0x6a8135dd, 0x5, 0xfffffffffffffffd, 0x4, 0x8, 0x8, 0xfffffffffffffffc, 0x33c, 0x4, 0x401, 0x8001, 0x9, 0x200, 0x6, 0x8, 0x596196c6, 0x81, 0x9, 0x200000000000, 0x8, 0x2, 0x40], [0x7, 0x10001, 0xd6a5, 0x1, 0xffffffff, 0x52, 0x1, 0xa5, 0x2, 0x6, 0x5, 0x1f, 0x80000000, 0x6, 0xfffffffffffffffc, 0x6, 0x9, 0x2, 0x6, 0xf66, 0xee8, 0x3, 0x1ff, 0x100000001, 0xfffffffffffffffa, 0xd8, 0xffffffffffffffc1, 0x20, 0x0, 0xfffffffffffff800, 0x1000, 0x52, 0x4, 0x3, 0xffffffffffffff80, 0x8, 0x4, 0xffffffffffffff7f, 0x8, 0x7f, 0x9, 0x8, 0xe1, 0xf37e, 0x3, 0x7f, 0x5, 0x7277, 0x4792, 0x523, 0x8, 0x9, 0x10000, 0xffffffffffff0001, 0x1, 0x100000, 0x400, 0x3, 0x4, 0x4, 0xf098, 0x9, 0x0, 0x7ff], [0x5, 0xfffffffffffffffa, 0x5, 0x8001, 0x100000000, 0x80000001, 0x70e, 0x8, 0x7, 0x3, 0x3ff, 0x100000000, 0x4, 0x981, 0x2b6b, 0x1, 0x1, 0x0, 0x7000000000000000, 0x65, 0x4, 0x3c1, 0x8, 0x8, 0x24d, 0x1ff, 0xff, 0x5, 0x14000000, 0x5, 0x2, 0x0, 0x81, 0x0, 0x9, 0x7fff, 0x4, 0x8, 0x1, 0x1, 0x6, 0x82b, 0x9, 0x3, 0x6, 0x2, 0xffff, 0xb2, 0x9, 0x3, 0x1f, 0x5773284b, 0x2, 0x6, 0xffffffff, 0x100, 0x7ff, 0xfffffffffffffff8, 0x5286, 0x2, 0x8, 0x9, 0xf65e, 0xff]}, 0x45c) sendfile(r1, r2, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r2, 0x0) 11:16:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={r3, 0x87c5db41e6461b6a, r4}) 11:16:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x4, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x1a, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x100) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x181800, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x101, 0x101000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)=0x0) sched_setparam(r4, &(0x7f0000000340)=0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = getpid() r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x248002) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r7, 0x80dc5521, &(0x7f0000000080)=""/71) sched_setscheduler(r6, 0x5, &(0x7f0000000200)) sendmsg$unix(r5, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 11:16:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0xfffffffffffffe5c, 0x0, &(0x7f0000b85fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:16:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) 11:16:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) epoll_create(0x100000000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x1, 0x5]) getpid() 11:16:12 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090068000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:12 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)="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") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x3, 0x8080f, 0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)={@empty, @local, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000f40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000001180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400084}, 0xc, &(0x7f0000001140)={&(0x7f0000000f80)={0x19c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x125}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}]}, 0x19c}}, 0x4001) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r14 = fcntl$dupfd(r1, 0x406, r1) ioctl$DRM_IOCTL_RES_CTX(r14, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r2}) sendmsg$unix(r3, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:12 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090300000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:12 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000300)={0x70002, 0x0, [0x0, 0xfffffffffffffffb, 0x3ff, 0x8, 0x6, 0x20, 0xf0, 0x9]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x73cf, 0x7}, 'port1\x00', 0x10, 0x100000, 0xffff, 0x3, 0x0, 0x5, 0x3, 0x0, 0x2, 0x3}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000f68b7fa4b6962100"], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x4ce7}}, 0xd8, 0x8}, 0x90) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x9, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x9, 0x0, 0x24, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000100)) [ 324.736681] device lo entered promiscuous mode 11:16:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2f0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x0) 11:16:12 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00', 0x2000}) r1 = socket$inet6(0xa, 0x1000000008002, 0x20) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net//yz1\x00', 0x1ff) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000300)="471142b803f3b02046461ca93d535d4c4ce2a270836d386e0bd6d3a390896851735ee57a5ff5fd5211341fbb98918eb4db5d80fce951d1cdfca9f07d36f79381fe9d03839b98db271e749d2c46de3735bb4f87e83e0aba5d80b8ba9cb12c8abcaf43adaf14f3ce", 0x67) socket$inet6(0xa, 0xa, 0x580d) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000400)={0x22a, 0x4, 0xffffffff}, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'vcan0\x00', 0x3}, 0x18) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f0000000080)) bind(r1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x1, 0x1, 0x0, {0xa, 0x4e21, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x5}}}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000380)={r6}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000200)={0x8, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, 0x4, 0x7b, 0xfffffffffffff801, 0x20, 0x0, &(0x7f0000000000)='yam0\x00', 0x5, 0x3, 0x10000}) 11:16:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = semget(0x2, 0x4, 0xa0) socketpair(0x4, 0x5, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000000c0)=""/51) semctl$GETVAL(r0, 0x5, 0xc, &(0x7f0000000240)=""/216) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x1, 0x100, 0x3, 0x1}) r4 = dup(r3) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000080)=r5) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x100008000000000) 11:16:13 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100097a00000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) fanotify_mark(r1, 0x41, 0x40000000, r1, &(0x7f0000000000)='./file0\x00') ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8401, 0x0) ftruncate(r3, 0x6) fanotify_mark(r1, 0x8, 0x20002, r3, &(0x7f0000000080)='./file0\x00') 11:16:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x200001) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x8, [0x6, 0x0, 0x2, 0x0, 0x85, 0x9, 0x80000001, 0x3]}, 0x14) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:13 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f0000000100)}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000640)="c117000000002c0000011fe4ac141417e0", 0x11}], 0x1}, 0x0) 11:16:13 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000a00"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) sched_getparam(r0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) 11:16:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 11:16:13 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb010009007a000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:13 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x8) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff1e, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="7765f38e937f7b97a0733e4235d8fbc80e10bc57ea1c16c14451b8a7fed677e1dc086acd55acdb41e6b8ffb8f573541bc9a2afc1aeaea03f2f7b4f065f665488d068c8beb7e88181c626f077197f6fa8eb0a5fda715557c15535d58036d75be59fab02ffa09ddb4766050a23c19f740f8bdeade69b7230bf36d8ba42353ba535c282c7", 0x83, 0x80}], 0x80, &(0x7f0000000280)=ANY=[@ANYBLOB="636f6d6d69743d3078666666666666666662383738333735652c646174613d777269746562610ccf9d29aa97f5e72d616c6c6f6361746f723d6e6f626f726465722c00"]) 11:16:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ftruncate(r1, 0x0) 11:16:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='#}\x00', 0x3) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x0) 11:16:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 11:16:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x2900) 11:16:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x5000000000000, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) pread64(r5, &(0x7f0000000280)=""/75, 0x4b, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) prctl$setptracer(0x59616d61, r6) tkill(r6, 0x401104000000016) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$setpipe(r3, 0x407, 0x8) ftruncate(r1, 0x0) 11:16:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/mixer\x00', 0x802, 0x0) connect$l2tp(r4, &(0x7f0000001240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x4, 0x2, {0xa, 0x4e21, 0x81, @ipv4={[], [], @rand_addr=0x8}, 0xd9}}}, 0x32) sendmsg$unix(r2, &(0x7f0000001500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)}, 0x0) 11:16:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x5a92) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffa) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000040), 0x67897bc0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000080)='./bus\x00'}, 0xffffffffffffffbd) sendfile(r2, r2, &(0x7f00000000c0), 0xbf99) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 11:16:14 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) truncate(&(0x7f0000000600)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="95eb0100090000000000"], &(0x7f0000000400)=""/134, 0xa, 0x86, 0x1}, 0x20) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 11:16:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x4f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x5, 0x4, 0x6c, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10b, 0x5, 0xb6ce}, 0x0, 0x5, 0xffffffffffffffff, 0x2) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x420, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@privport='privport'}, {@fscache='fscache'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@access_any='access=any'}, {@noextend='noextend'}]}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) [ 326.271141] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:16:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000c80)=""/4096, 0x1000}}], 0x400000000000002, 0x0, &(0x7f0000000200)={0x77359400}) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000003017f07028fbda13d98c4663fcd226615e7"], 0x16}}, 0x0) 11:16:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x5) [ 326.474768] IPVS: ftp: loaded support on port[0] = 21 [ 326.537218] kasan: CONFIG_KASAN_INLINE enabled [ 326.560753] IPVS: ftp: loaded support on port[0] = 21 [ 326.582381] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 326.615729] IPVS: ftp: loaded support on port[0] = 21 [ 326.633700] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 326.639992] CPU: 1 PID: 14797 Comm: syz-executor0 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 326.648493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.657881] RIP: 0010:ctnetlink_alloc_filter+0xb9/0x200 [ 326.663278] Code: 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 57 01 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 6c 24 40 49 8d 7d 04 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 06 [ 326.682193] RSP: 0018:ffff8801cd8b71a0 EFLAGS: 00010247 [ 326.687578] RAX: dffffc0000000000 RBX: ffff8801ce2a6480 RCX: ffffc90002047000 [ 326.694840] RDX: 0000000000000000 RSI: ffffffff864e6f4d RDI: 0000000000000004 [ 326.702115] RBP: ffff8801cd8b71b8 R08: ffff8801d33e8640 R09: ffffed003b5a5b57 [ 326.709395] R10: ffffed003b5a5b57 R11: ffff8801dad2dabb R12: ffff8801cd8b7500 [ 326.716671] R13: 0000000000000000 R14: ffff8801ceb858f8 R15: ffff8801ceb858d1 [ 326.723964] FS: 00007f081464e700(0000) GS:ffff8801dad00000(0000) knlGS:0000000000000000 [ 326.732202] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 326.738093] CR2: 00007fa752f2b0b8 CR3: 00000001bc9ac000 CR4: 00000000001426e0 [ 326.745369] Call Trace: [ 326.747976] ctnetlink_start+0x10b/0x1b0 [ 326.752059] __netlink_dump_start+0x43e/0x6f0 [ 326.756569] ? ctnetlink_alloc_filter+0x200/0x200 [ 326.761432] ctnetlink_get_conntrack+0x777/0x9f0 [ 326.766205] ? ctnetlink_exp_stat_cpu_dump+0x9d0/0x9d0 [ 326.771509] ? nfnetlink_rcv_msg+0xa9a/0x10c0 [ 326.776026] ? lock_downgrade+0x900/0x900 [ 326.780182] ? check_preemption_disabled+0x48/0x200 [ 326.785211] ? ctnetlink_alloc_filter+0x200/0x200 [ 326.790065] ? ctnetlink_dump_dying+0x30/0x30 [ 326.794568] ? ctnetlink_done_list+0x90/0x90 [ 326.798987] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 326.803945] ? __lock_is_held+0xb5/0x140 [ 326.808022] ? ctnetlink_exp_stat_cpu_dump+0x9d0/0x9d0 [ 326.813312] nfnetlink_rcv_msg+0xdd3/0x10c0 [ 326.817651] ? nfnetlink_bind+0x3b0/0x3b0 [ 326.821833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.827381] ? refcount_sub_and_test_checked+0x203/0x310 [ 326.832843] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 326.838311] ? rcu_softirq_qs+0x20/0x20 [ 326.842295] ? apparmor_cred_transfer+0x590/0x590 [ 326.847145] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.852705] netlink_rcv_skb+0x172/0x440 [ 326.856780] ? nfnetlink_bind+0x3b0/0x3b0 [ 326.860951] ? netlink_ack+0xb80/0xb80 [ 326.864858] ? __netlink_ns_capable+0x100/0x130 [ 326.869564] nfnetlink_rcv+0x1c0/0x4d0 [ 326.873462] ? nfnetlink_rcv_batch+0x19b0/0x19b0 [ 326.878239] ? kasan_check_write+0x14/0x20 [ 326.882504] netlink_unicast+0x5a5/0x760 [ 326.886577] ? netlink_attachskb+0x9a0/0x9a0 [ 326.891018] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.896562] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 326.901590] netlink_sendmsg+0xa18/0xfc0 [ 326.905665] ? netlink_unicast+0x760/0x760 [ 326.909939] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 326.914878] ? apparmor_socket_sendmsg+0x29/0x30 [ 326.919638] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.925179] ? security_socket_sendmsg+0x94/0xc0 [ 326.929948] ? netlink_unicast+0x760/0x760 [ 326.934192] sock_sendmsg+0xd5/0x120 [ 326.937909] ___sys_sendmsg+0x7fd/0x930 [ 326.941901] ? copy_msghdr_from_user+0x580/0x580 [ 326.946668] ? graph_lock+0x170/0x170 [ 326.950942] ? graph_lock+0x170/0x170 [ 326.954754] ? __fget_light+0x2e9/0x430 [ 326.958732] ? fget_raw+0x20/0x20 [ 326.962191] ? __do_page_fault+0x6b7/0xec0 [ 326.966431] ? lock_downgrade+0x900/0x900 [ 326.970592] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 326.975534] ? kasan_check_read+0x11/0x20 [ 326.979711] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 326.984994] ? rcu_softirq_qs+0x20/0x20 [ 326.988971] ? trace_hardirqs_off_caller+0x300/0x300 [ 326.994080] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 326.999618] ? check_preemption_disabled+0x48/0x200 [ 327.004658] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 327.010214] ? sockfd_lookup_light+0xc5/0x160 [ 327.014733] __sys_sendmsg+0x11d/0x280 [ 327.018636] ? __ia32_sys_shutdown+0x80/0x80 [ 327.023050] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 327.028613] ? do_syscall_64+0x9a/0x820 [ 327.032602] ? do_syscall_64+0x9a/0x820 [ 327.036585] ? trace_hardirqs_off_caller+0x300/0x300 [ 327.041726] __x64_sys_sendmsg+0x78/0xb0 [ 327.045823] do_syscall_64+0x1b9/0x820 [ 327.049719] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 327.055085] ? syscall_return_slowpath+0x5e0/0x5e0 [ 327.060027] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 327.064870] ? trace_hardirqs_off+0x310/0x310 [ 327.069369] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 327.074395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 327.079943] ? prepare_exit_to_usermode+0x291/0x3b0 [ 327.084971] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 327.089823] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.095010] RIP: 0033:0x457679 [ 327.098206] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.117109] RSP: 002b:00007f081464dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 327.124825] RAX: ffffffffffffffda RBX: 00007f081464e6d4 RCX: 0000000000457679 [ 327.132099] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 327.139370] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 327.146645] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 327.153914] R13: 00000000004d5520 R14: 00000000004c38d2 R15: 0000000000000001 [ 327.161202] Modules linked in: [ 327.166962] kobject: 'rx-0' (000000008c90900e): kobject_cleanup, parent 00000000aed0f050 [ 327.176146] ---[ end trace dbfa37206d27b881 ]--- [ 327.183788] RIP: 0010:ctnetlink_alloc_filter+0xb9/0x200 [ 327.189219] Code: 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 57 01 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 6c 24 40 49 8d 7d 04 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 06 [ 327.196608] kobject: 'rx-0' (000000008c90900e): auto cleanup 'remove' event [ 327.208802] RSP: 0018:ffff8801cd8b71a0 EFLAGS: 00010247 [ 327.217093] kobject: 'rx-0' (000000008c90900e): kobject_uevent_env [ 327.224135] RAX: dffffc0000000000 RBX: ffff8801ce2a6480 RCX: ffffc90002047000 [ 327.229183] kobject: 'rx-0' (000000008c90900e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 327.237413] RDX: 0000000000000000 RSI: ffffffff864e6f4d RDI: 0000000000000004 [ 327.246144] kobject: 'rx-0' (000000008c90900e): auto cleanup kobject_del [ 327.254378] RBP: ffff8801cd8b71b8 R08: ffff8801d33e8640 R09: ffffed003b5a5b57 [ 327.260493] kobject: 'rx-0' (000000008c90900e): calling ktype release [ 327.274101] R10: ffffed003b5a5b57 R11: ffff8801dad2dabb R12: ffff8801cd8b7500 [ 327.276738] kobject: 'rx-0': free name [ 327.281582] R13: 0000000000000000 R14: ffff8801ceb858f8 R15: ffff8801ceb858d1 [ 327.281598] FS: 00007f081464e700(0000) GS:ffff8801dac00000(0000) knlGS:0000000000000000 [ 327.281609] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 327.281620] CR2: 0000001b30522000 CR3: 00000001bc9ac000 CR4: 00000000001426f0 [ 327.281634] Kernel panic - not syncing: Fatal exception [ 327.282663] Kernel Offset: disabled [ 327.324104] Rebooting in 86400 seconds..