[ 73.607829][ T32] audit: type=1800 audit(1568961628.652:26): pid=11224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 73.644376][ T32] audit: type=1800 audit(1568961628.682:27): pid=11224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 73.665502][ T32] audit: type=1800 audit(1568961628.682:28): pid=11224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 75.019336][ T32] audit: type=1800 audit(1568961630.062:29): pid=11224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.2' (ECDSA) to the list of known hosts. 2019/09/20 06:40:40 fuzzer started 2019/09/20 06:40:44 dialing manager at 10.128.0.26:33539 2019/09/20 06:40:44 syscalls: 2382 2019/09/20 06:40:44 code coverage: enabled 2019/09/20 06:40:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/20 06:40:44 extra coverage: enabled 2019/09/20 06:40:44 setuid sandbox: enabled 2019/09/20 06:40:44 namespace sandbox: enabled 2019/09/20 06:40:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 06:40:44 fault injection: enabled 2019/09/20 06:40:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 06:40:44 net packet injection: enabled 2019/09/20 06:40:44 net device setup: enabled 06:43:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) syzkaller login: [ 238.953151][T11389] IPVS: ftp: loaded support on port[0] = 21 [ 239.087734][T11389] chnl_net:caif_netlink_parms(): no params data found [ 239.141597][T11389] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.148939][T11389] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.157665][T11389] device bridge_slave_0 entered promiscuous mode [ 239.167900][T11389] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.175154][T11389] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.183847][T11389] device bridge_slave_1 entered promiscuous mode [ 239.214920][T11389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.227292][T11389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.259051][T11389] team0: Port device team_slave_0 added [ 239.268188][T11389] team0: Port device team_slave_1 added [ 239.437065][T11389] device hsr_slave_0 entered promiscuous mode [ 239.603082][T11389] device hsr_slave_1 entered promiscuous mode [ 239.882378][T11389] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.889593][T11389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.897539][T11389] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.904752][T11389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.982341][T11389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.001239][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.014060][ T3367] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.027563][ T3367] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.039468][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.058509][T11389] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.076962][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.086690][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.095652][ T3367] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.102846][ T3367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.150809][T11389] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.161592][T11389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.177493][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.186934][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.196268][ T3367] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.205292][ T3367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.213693][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.223519][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.233372][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.243406][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.252850][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.262672][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.272240][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.281723][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.291375][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.300708][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.315175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.323834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.355454][T11389] 8021q: adding VLAN 0 to HW filter on device batadv0 06:43:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) 06:43:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) 06:43:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) 06:43:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a0010000d8}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 06:43:16 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x310b803bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) 06:43:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x5, 0x101, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{0x1, 0x0, 0x80000000, 0x2}, 0x19, 0x3, 0x0, 0x0, "dfa760ccf895f04145e6a4b18d2c325bfe81ea95222d1b867a6c61ef170c5b0bf9484eb05baf69bb6d34468f5336af839358e7ff1738768bf897f839fd05b058"}}, 0x80}, 0x300, 0x0, 0x0, 0x2004}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0xc800) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000100)={0xfffffffffffff001, 0x1f, 0x68, 0x1}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x80, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r4) ptrace$getregs(0xe, r4, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r5) ptrace$getregs(0xe, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") kcmp(r4, r5, 0x4, r6, r3) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r7, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) accept$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x41) r9 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r9, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) sendmsg$nl_netfilter(r9, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x2, 0x5, 0x400, 0x70bd29, 0x25dfdbfc, {0x7, 0x0, 0x9}, [@typed={0x14, 0x66, @binary="04391db4d0b3aef2ecf5d60e78696b"}, @typed={0x8, 0x41, @str='+\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4010) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r8}, 0x10) 06:43:17 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xf2f24b304c06d117, &(0x7f0000000040)=""/191, &(0x7f0000000100)=0xbf) r1 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0819f6f131bd3a6d250ddce01764a2bbeb45fd5669edc26475f67c174db65781e31972c2c3ee8cad7976bfab00fb25daa3760f0c14d1ebf7bcaf70602a4e97de39b73594c1b0e9855c267ffde627ccf65f497cb1dafaa2bb4019971ec82c0aefb2f152cc98ee49c6d2d485620e13ec4ae77254f1537ef89a0e758a15e9110326c47f8580943c2c9da01afdf8c26be03f", 0x90, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffffa) r3 = add_key$user(&(0x7f0000001300)='user\x00', &(0x7f0000001340)={'syz', 0x3}, &(0x7f0000001380)="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", 0xfe, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000001480)={r1, r2, r3}, &(0x7f00000014c0)=""/34, 0x22, &(0x7f00000015c0)={&(0x7f0000001500)={'crc32\x00'}, &(0x7f0000001540)="c50eecefba91380070366a2aeb54d5a5985236c6b7aa44bc64e9596da10bcfe0330f94d2fdd7ace5c5d83892a61c4b7ed0c9ddd1665894fe80d5f64a4e044dfc3f0ccb6db82f", 0x46}) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/attr/fscreate\x00', 0x2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000001640)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001680)={0x0, 0x0}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000016c0)=0x0) tgkill(r5, r6, 0x20) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001700)='/proc/capi/capi20\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000001740), &(0x7f0000001780)=0x4) r8 = syz_open_dev$adsp(&(0x7f00000017c0)='/dev/adsp#\x00', 0x6, 0x0) ioctl$TCSETXW(r8, 0x5435, &(0x7f0000001800)={0x7, 0x1ff, [0x1000, 0xc9a, 0x5, 0x1, 0x4b], 0x1}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000001840)={0x2, [0x0, 0x0]}, &(0x7f0000001880)=0xc) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x5, &(0x7f00000018c0)=0x2, 0x4) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000001900)='/dev/full\x00', 0x46001, 0x0) r11 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fremovexattr(r11, &(0x7f0000001940)=@known='security.apparmor\x00') ioctl$EVIOCGABS3F(r10, 0x8018457f, &(0x7f0000001980)=""/41) pipe2(&(0x7f00000019c0)={0xffffffffffffffff}, 0x80000) ioctl$PPPIOCATTCHAN(r12, 0x40047438, &(0x7f0000001a00)=0x4) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x1000)=nil) r13 = syz_open_dev$usbmon(&(0x7f0000001a40)='/dev/usbmon#\x00', 0x2, 0x503000) write$P9_RREAD(r13, &(0x7f0000001a80)={0x7f, 0x75, 0x1, {0x74, "684e85cad84b87c5ab90283f84f74ad86da2652c7e323a1ae9ee255c7ed91f73fae16f740059e81424a9102a47ca2a8c5027a0adc467d7e8e23d426792630d36b92e3851406ef155c0d734dc0ad795664d1650afb49ea0f6f46def4dc270efc42bcfc1e75dd257196b53bb38fed0644e9e504e9d"}}, 0x7f) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001b40)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r13, &(0x7f0000001c40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80180000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x80, r14, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb1b3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x900000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8ff7}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74247e96}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x93}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4004002) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 06:43:17 executing program 0: r0 = add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) keyctl$chown(0x4, r0, 0xee01, 0xee00) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0xa, [0x8, 0x5, 0x0, 0x7a2325bc, 0x81, 0x100000000, 0x1, 0x5, 0x80000001, 0x2c8b]}, &(0x7f0000000040)=0x18) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x82, 0x0, &(0x7f0000000180)) 06:43:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x7c50, @empty, 0xcfc9}], 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r1, 0x10e, 0xc, 0xfffffffffffffffe, &(0x7f0000000080)=0x1cf) 06:43:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x65) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x7530}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "2d0c14c91ef86f03"}}, 0x48}, 0x8}, 0x0) [ 242.447784][T11430] IPVS: ftp: loaded support on port[0] = 21 06:43:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x98f906, 0x0, [], @string=0x0}}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x4000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0xfffffffffffffff7, 0x3, 0xb000}, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x82000, 0x0) [ 242.602868][T11430] chnl_net:caif_netlink_parms(): no params data found [ 242.683214][T11430] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.690415][T11430] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.699204][T11430] device bridge_slave_0 entered promiscuous mode 06:43:17 executing program 0: r0 = socket$kcm(0x2b, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f00000001c0)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000003e00000001000000"], 0x14}, 0x0) [ 242.723831][T11430] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.731043][T11430] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.740067][T11430] device bridge_slave_1 entered promiscuous mode [ 242.786709][T11430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.808726][T11430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:43:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) linkat(r2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000040)='./file0\x00', 0x1400) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000a42000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000080)={0x16, 0xa5, 0x6, 0x4, 0xea5}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 242.863820][T11430] team0: Port device team_slave_0 added [ 242.925788][T11430] team0: Port device team_slave_1 added [ 242.964855][T11445] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 243.046814][T11430] device hsr_slave_0 entered promiscuous mode [ 243.083377][T11430] device hsr_slave_1 entered promiscuous mode [ 243.232156][T11430] debugfs: Directory 'hsr0' with parent '/' already present! 06:43:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) linkat(r2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000040)='./file0\x00', 0x1400) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000a42000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000080)={0x16, 0xa5, 0x6, 0x4, 0xea5}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 243.281441][T11430] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.288717][T11430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.296657][T11430] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.304046][T11430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.473432][T11430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.496189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.507332][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.522896][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.549471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.596362][T11430] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.638520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.648042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.657366][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.664577][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.718848][T11430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.729346][T11430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.744522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.754651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.763640][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.770809][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.779267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.789270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.799233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.809069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.818661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.828434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.837938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.847100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.856807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 06:43:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x27d1cbfd3a22118e) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r2}) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r4, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x5, r2, 0x2b, r4}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0xda50a90ab79b680a) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000240)=""/239) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000100)={{0x3, 0x0, @descriptor="c5d132edc152d30d"}}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_int(r4, &(0x7f0000000340)='cpu.weight.nice\x00', 0x2, 0x0) unshare(0x2000400) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) r8 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r8, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$DRM_IOCTL_ADD_MAP(r8, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x8b0, 0x5, 0x80, &(0x7f0000ffc000/0x4000)=nil, 0x9}) syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x8001, 0x240) r9 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000000440)=0x5) fcntl$getflags(r7, 0x10) fstatfs(r4, &(0x7f00000003c0)=""/43) [ 243.866016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.881510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.890176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.926942][T11430] 8021q: adding VLAN 0 to HW filter on device batadv0 06:43:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000440)) 06:43:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}}, 0x5c) 06:43:19 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xf2f24b304c06d117, &(0x7f0000000040)=""/191, &(0x7f0000000100)=0xbf) r1 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="0819f6f131bd3a6d250ddce01764a2bbeb45fd5669edc26475f67c174db65781e31972c2c3ee8cad7976bfab00fb25daa3760f0c14d1ebf7bcaf70602a4e97de39b73594c1b0e9855c267ffde627ccf65f497cb1dafaa2bb4019971ec82c0aefb2f152cc98ee49c6d2d485620e13ec4ae77254f1537ef89a0e758a15e9110326c47f8580943c2c9da01afdf8c26be03f", 0x90, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="9ed8be73741474b7ca8edce5d105d1663828a9e3042dd07edce3461e069327b063aa531cd93a32f5c2e780dc01dc3e5bf76938dc1dc395ca1c3ced2fa26b7368bb7305d853eb491b5b2176b69514ac15bb3715b05f0eafb4593c32f17aaf7f06e710be76f2ea99619538b81b5c296e29eae3de48f1da2c3e1479fcbcfc20960ee4b2f8e1cd79599ff825569c23faafb648c97919006c28b8c5de6ae34e20d4653158f06999209ce9b2571a2bba9e3eaf78e53fcc706fd73fbf21f5bc7e184670ff5bb7c1642e89c85f2ef15fc5d7784ba00e0a1fe6bd09662da1dfb8ce18977951f7bf00bfcf5cf7a0955c82212e617c0f765bc3781a9341e1875149de9ac2f0de205e0bc61d4733376eafbff780ed5045f2f25d714503843b245736155fe266f574355a39b29f449fb3da308113be156af61d079f54dea1652f52b5b8048e86516111fae4a4c023a7cb1a5f3a032e5a56b28ba015eddc2119badf83238b7a985f5917e8cfc68495558507d6bddaa6ef557f7311ab95e519d5a88a47f4a0e3f9200b04a1f50cdcb4a47f9e831bad5fce55f532d71be50e0212c520dbab9639b0ba73a95c0307f6268abccb9a35dd6794fdd0af94ea957573bf2978a3a7daf0cfb791db31fe2ea94564ccfdd6d4e3ba015b45590d2b51f0ed3d56ab09ad7c2efa2eb980cce3d44ab6dfa3618bb9ca3e711dc706cb1590ba53b44f06bdad70c640b6c7abf0852903199d07064e300567b850289c10e6c1c002735106ce88248adc023744bef55f8ec9560faab945284c2d4d68c927aeb7aa3952143def199216e4d9e97b9d9cdc817b427f2c4b7723e4ce0347686f04cae36449c9db143fb90ccd32142500b58aa4a6b0f6a0b188f4f2b3c1083c1c16a04460799ca40e6ae48a0a9aa89c4d4cdd8ba80056858c2332fbda6358e821648ad6f9f091af41ef8f161a425bce85c264006a24897bb6f058acf5e7cf23096bb3bb4f63bcad4649b4e34fa5bc47a27f83f60bab7845d4cc1603dab296d9cd0b2a6cbdbe6188f9f66bf19fb45327268784f1e91394f2ce035d3377c3a8d381390b8d0f944a86afac8d2f6fc90e31a0ebb2796dabce7bc15beb1f3e25f6931c5f5c68c23a93c485677675661407ea013f6f89203065b1cca5006f2aeb0d572a7cfec6bb6a36c878d2dda29d240c6888f70baf4acfaf975f1d7b0f255b34adf3b72f1d620393c90ae63a14c3ef62532f8d4bfd1ad2f988d3942c0a52bf25729646b80edfcb072cb5106b5ae827f76376ceb5e4e41353cc262128faf400b7af3ca12b7ff0d7530c3d90b2b94c3b7553cdc524ad7dc50bf0ea451de96dcccefbe3729f861a24040c9f426af10b4effb8f3cfef4911d56b936b20f0a438cf19cef238659cccb336bf3974af1024e6b637cfd9e8de113d5de5a4a7553a4794e62b430c968603ae34709e653d0dedeb6d04d7882f3218cb60e4bc8c14222d4079a31b35612539972371229c4bbbd7d00128914b08a2cd8f376a98692178d0ac6d1515532f5dc776db6e5f48d4fb9de46cd93affc6b4a55ecbc18142104ec0652bd77e18b25e639ad66c44cfe3bbc6ec0724321cba48bb690ae2f9104df265ec8b723af04d4d716cd9c710f71f090c8903e467f6d48164ee75c172de5c98a850f11e122e78ee37f85143e6b8370dd3de7b554b1823a7c26f049e84617580bd94a4e45897a888f746a01f30a451eb1c82f2ceb06d16463610c5b59593351eb3148a1bcf941450c2ad7a79fd50abfa3ee06b661bd0c30d9c2339c2e26c708a737dcfd79c59b0e1cfa2ed9ed433be707ca2636beea70c00ab8d2aea60f71132f4bd0f76708a447f95d579a62e717063c8e9881c229f2c6cd1b1dcf83e38a0266d6eaace33bcb8c6602f183061035ac12c24d3949c994419705b68aa71bc7b4cbf45b8ed13468dd549efe57b6e0f727f18ce97cbc330921f0a321597c830ee22e1bd8024838e857d824f2e8f496f85b4076dd68db1a9796d7ed61ea66d116649f51ae02e6065bc90ec9bb7ee934f80fabdb4b979161dddc3bee690b06061c85d68078b6f0d7b3685aa55380f84be75396f1fe8d372a395c35bf0cf74b45daea3aa42f48814687cf5113e3d7ac500ee1d46aa7801ea8578f963157aa09b254aa0fbf690a708464fb4e5f02f76539425bdc6e9d09c9dc1072da6db93d8e4f21d2b3c4a9d47dd8d2e2725af9ac92dcbe81d80f47602465fd355550168e4c71f15a932e1b87b54873cf81f0770166dee48c40c23a679a81c9ac903be14bdd7b63da256124f17a0322048c7a4cc0710aec969372c4a8f764378a5a1aad4a10882319fc09271b3002455cbb72ea4373314ebc5f2e2e5126f8c31520db9b9c6f86be756607482ebe1e10641e45a447dee410d042e61f31b2d271a62efb85d3831a39e405fe88b3791c87c415d9453d47f441d8f4a702cbe8bc7c3f1efb438311fd1b1da25fb9122c3bff1073035b8e06bd366bb2dae265b7fe9eae0e48700af582299966e37c98a2f6374aff1b5596059d3331d7e764bdcc02bed1223e98eb3d8c915e3516bce28344649ff7447fbc47c35dd3aae2e194eb5f3d46437ea642f5d63ea9b320b0f46975aaf9503cf7a66347219538a9e48d34b1795d91b59ca5382dd79bc41dbfb42d358fd6a6cf15de9f19527ba44b97d3dbeac33ccd6f28f2cfe22e0be2746a2ba19bac20e7a1a51031279e5fa8949af94522d90277d9427e270d33a58339cb119ce2753918226ea1aca532c137a34081e8525fa769c4c05b6396a8dcd49e64f0761bbfd6452d433cb47a323b70ff6b34f6824e78673732b1b056e66ff4cca94b04c104545401d4481a1a585b848fc8943cc3d2d70de4edb25f2d21d5bd50edc87c13c7ad77b9b7693ffd91d574b28b0dfa70d2632968265b9c222309c250ae55957f6b197675cf812714d0385023a3e40ccc909a5f044bbaf212bd9887ca2b72eb731e9e6a375652a304c803046aa0dfacb0f5313ab7d70168c7e12154a1b4551199bcb7ac94bcf1ee8a89a40a512779803db86a445ffc941db0ec16305e2005acbecd3587b70bbbdf8e74061b39e49e81aed10180fe3fe1922272218dc41c4031c8e26b02eeeaa94d1b998467cda15593568f0575097e3c1d107f58325ca4ba851a66ec21b6854156403d4c5f99476c54ada609e0f26763c4d7943e44a80a9b473bef09fb517ab5f2ff03459e132dc043c7d6352fff9e33ded89fbe52ccae76a24d27e11ca23cbca6600d64bbdc9290aafdc9e698fd8d4a7379d197c3fd66042a7234e84c6ea56e5fedfb17b0c51c871201be7a04ca08e18e323282980935d0200bed13adaa825278287e70737a3fe3718a112ce6ea325be4dc9e3ef680f353c5d3fbf45c804decae9bf9b918c96f7057c07adef6357ffa7e8fd8becab733babdf4ddbfbec40c34677b9496f921f31b64e9f510b43dfa01820e282726dc3e4e043ca8313e88a49328b3c7badb72414101bb1674209f9412d714a76da22771ce9b133d35c48ae80d457f8c23a3ca3070a55847244b4aa95523845c2fc0b9c4f8f800ce8dbb9602a88b53373cc2df915fce104e56d33dcf91b336a4968f5924bab2c8f0fe579e914ad911a9d761a35e96d901f491b5ed0d90534f4cd20320dd08bc5ac40f13ec3a41b4a5a542873f326c8678faac1f7f2065b5465defe46a1011581666128bd912230bd69db70250ad729402d2eaf88b6cd18f9a0e3bd15132bc07392798e6ae43624976a212e1718efdc49847155c72ebea0ec1a5bc19c71ef4ffb2d9f154c5c6a71f5eb828d26eab40775e9f3cb40a8f0e4725142c5124a4de8e73886f581a80ad065a012c91d7abdaff097dd2e9158a0d5b19e51c6c8fc752eabe72b308dd91829d50c8a1bec9a1020c437d8185c11ef5be3195cc81d3dfed3f729ddedb56f678d3978a7759a5585697d9025f8beb8794cb0d84c4f0df1fc318a08b4145cde70cad5cbb1c5420bec81131de6607c5cabe5b5879dc24066de3a13fee16584b2e63e0909b9c6b4a8d21a65264b5018b400f1958d3e9fa91da89986572f5fd8a252364c88bec03023a53e93e5b96022a1cf0fb9b94f083b0d74fbfcbf3ff9d253803418d0eba1873f1eda9c12fc08663e8b6ec2b1e76105775b97009708383f1e13bd809e95681265e3106ae3ceebb5da754d941e14032184edb4c64723cd7465cf736c5a5879681082668af907f498a667579a48907ad952b71aeeafdda6336f238a944c30dd5cc002f23559d68f888c81002761f8368f2846ef6d9f33c459205867152c88efe74ef34d73493520cd55888870bcea15387e36c83300a40d8207ea05882c850374220118e3f24abd0d9d0be1154ba5d33c5ff49db5e7792f0efd3103de78c1da66487034bf864395101a051e83cb05c563043853274e0105b0423db525095a6b98bf1a8a9d6bc5623bd2be85a095f1b3537cced1cea3cb324a364e6029562f693e247a041a46da9dc9ab59b529e5f01eae58cae487dd033acc0b5ad6c817da5b542b3fc227aa59002b467a67225f9cdc09137a6576cb0b8b7dd70a32b76f8f3a0df8ad2de2f4f6ab84417ec91350186e8c93d1f5f8038772d8cfcaffc2bb76a893c82f009e5f05a5d4f21010a5f00dcc4f4b0ffe20d46e22ecf2fd77ecaaef1f204330bcd8606b736d4905cab857f29b393537db85f93eb6c9d826ed298285088ff52d2660112f366623dc9ba3daf24e00ea51adff0f23d79725c7e1ee9f66926d4d7fb8d58d00d641fe58141c3a40df17641b675e9d74f80578a83e962b419f1be86db5e34d46c0bd2a8eee8e7159685d95f1a49252802141ab9d9351515a33bf3ffee1eeb504488ef61c04e7c61970cf1c5f8e03fcab5f50afea62bee2aca5c68173300bd32d1befccfcf06307b68479fdc4c61a560a32a37d7cc6f0e120ccffaf520e4a302c2e2c4ce6c3ec0677ca4782f4aaec21eec9ff04769699fef19fadab6e6d08f40ceeb0633d8db1a91c7b1fef602f98a79845c4e8af91ae3b582031325b79e2eec024fd6140929500ae11a30df8f603fb2edfd83cbc722510d05aacbc9bc1d48deed65d3130c036b9fd5f5a46101bd63db862a689ae71e8d3b74f0e02dd8606d69fab641826ef43e7d6f6bab43ced58085259f699656e41a529282d0bb18fb094bd414e8d0018fb8140791e51b1a1b5885ac9c7a82f171a1374cd8a5eadd497dc0f8ebf4d8db3def6249793b3ddb3c968e41245c0f9fa7da9a17fb840511f144691bc7955ce6d2ec4a80fa9fed49b7e0dd8de5d2c8221f9be734e4393886232e0b8450562031c5ce2957348cd8120b2166277647bad101a1c6fb5efc2860ff0c7bfb87559b99f7c8a1ca0f8788ff54a0b2ed8f90b3906a48b0571a65fb287daf2a7c38b3e50d2f04a176134ac97d245ee7a3dfb0794f701253bbc0a513bdaeafaa7b2215706cfc23d7f5dee7db194c45cffc6a52830f27cac6191278a47ae7bdbe28c55b7995361f6a0069a1d01fd5b74f98b9d628f129a3206f63aea70154dc37bbfa3fc641ec53340635d64e73789ee4a8719747b299b8189cf6f4b7811b3e4bfc0eda444d3f10d6174b8db0cade3bab4a7b4872e7b53458992e4126cb241c93f25119ed51535bd88b9e4d4a7afbc883f9634219464996f63c4f817b4b8e8c4cd9508ec1b10935226d0e434371ab4b202faf1a3f5546db61554b347af70d5b65ef16d817f94d7338c3fd24e518a0b9c260f685fbb7882292fe3216ba89ac978271ea5f6fb9d0d5a107e6f6b26ccdde5244a40070541b410171611", 0x1000, 0xfffffffffffffffa) r3 = add_key$user(&(0x7f0000001300)='user\x00', &(0x7f0000001340)={'syz', 0x3}, &(0x7f0000001380)="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", 0xfe, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000001480)={r1, r2, r3}, &(0x7f00000014c0)=""/34, 0x22, &(0x7f00000015c0)={&(0x7f0000001500)={'crc32\x00'}, &(0x7f0000001540)="c50eecefba91380070366a2aeb54d5a5985236c6b7aa44bc64e9596da10bcfe0330f94d2fdd7ace5c5d83892a61c4b7ed0c9ddd1665894fe80d5f64a4e044dfc3f0ccb6db82f", 0x46}) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/attr/fscreate\x00', 0x2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000001640)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001680)={0x0, 0x0}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000016c0)=0x0) tgkill(r5, r6, 0x20) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001700)='/proc/capi/capi20\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000001740), &(0x7f0000001780)=0x4) r8 = syz_open_dev$adsp(&(0x7f00000017c0)='/dev/adsp#\x00', 0x6, 0x0) ioctl$TCSETXW(r8, 0x5435, &(0x7f0000001800)={0x7, 0x1ff, [0x1000, 0xc9a, 0x5, 0x1, 0x4b], 0x1}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000001840)={0x2, [0x0, 0x0]}, &(0x7f0000001880)=0xc) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x5, &(0x7f00000018c0)=0x2, 0x4) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000001900)='/dev/full\x00', 0x46001, 0x0) r11 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fremovexattr(r11, &(0x7f0000001940)=@known='security.apparmor\x00') ioctl$EVIOCGABS3F(r10, 0x8018457f, &(0x7f0000001980)=""/41) pipe2(&(0x7f00000019c0)={0xffffffffffffffff}, 0x80000) ioctl$PPPIOCATTCHAN(r12, 0x40047438, &(0x7f0000001a00)=0x4) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x1000)=nil) r13 = syz_open_dev$usbmon(&(0x7f0000001a40)='/dev/usbmon#\x00', 0x2, 0x503000) write$P9_RREAD(r13, &(0x7f0000001a80)={0x7f, 0x75, 0x1, {0x74, "684e85cad84b87c5ab90283f84f74ad86da2652c7e323a1ae9ee255c7ed91f73fae16f740059e81424a9102a47ca2a8c5027a0adc467d7e8e23d426792630d36b92e3851406ef155c0d734dc0ad795664d1650afb49ea0f6f46def4dc270efc42bcfc1e75dd257196b53bb38fed0644e9e504e9d"}}, 0x7f) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001b40)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r13, &(0x7f0000001c40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80180000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x80, r14, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb1b3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x900000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8ff7}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74247e96}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x93}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4004002) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 06:43:19 executing program 0: mkdir(&(0x7f0000000680)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./control\x00', 0xc1d9, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x7, 0x0) 06:43:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x100000000}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r4, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xffffffffffffff85) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r9}) r10 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r12}) r13 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r13, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) r16 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r16, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff301, 0x1200080, r15}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000cc0)={@dev={0xfe, 0x80, [], 0xf}, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x64417231, 0x0, 0xfffffffffffff2fc, 0x2480002, r15}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x21}, @local, r6}, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 06:43:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x400000) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 06:43:19 executing program 0: unshare(0x8000400) r0 = socket(0x40000000015, 0x805, 0x800) getsockopt(r0, 0x114, 0x5, 0xfffffffffffffffe, &(0x7f0000000000)=0x7ffff000) 06:43:19 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0xa0) fstat(r1, &(0x7f0000000100)) 06:43:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="193ce5727155ec04"}}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x260481) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0xffff, 0x4) 06:43:19 executing program 1: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3c4, &(0x7f00000000c0)=[{&(0x7f0000000040)="845583a4f37dddda06cef991090b06ff075e2aa2e40038cb342e272c6dae4cc48c004993206f0da2420ac21bf9f568b50fb72fff496688c4b5bfeb51779e40db1feb30914e80e75a0590c1d72929cbce97a82d7bced5796056e7", 0x5a}, {&(0x7f0000000280)="a473b119d44c2a0cb41a5e48801585b41dcfa22868ceda5aa6d48f71db4d302c81a96cebe8d2dcbc1642ba861c7ad4d59c0b2bd5b4bf0740365c07fe37a6cef559d915b6b330c5d1c7ce560e836cece917f8ff0f0e9ad4fe6b1de8c85278aac8d824c53c5796f9e9d596d18f4fa73e844c92fc2f18a4fcd1104482ca941e562bbe011f5b7a63847de65e886a10688563727f73f6e5b15b7fa5f75aa9fbe0486ec6596846158b5065979af2582de82bffffaf925fb8a731fca5f872ddcbb349a4d9a606852cb451a82d18d13c7f8b5f14686e64043699ff204296849857bee433a3b96863399ea716a33d0b6c2d18897e", 0xf0}], 0x2, 0x0, 0xffffffffffffff7a}, 0x40000) 06:43:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$isdn_base(0x22, 0x3, 0x0) listen(r1, 0x5) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000000)=0x4c550006f7912ec7) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x0) 06:43:19 executing program 1: r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) finit_module(r1, &(0x7f0000000080)='fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf5\xc4ib$\x80\xaf\x10\x7f\x90\xa2B8\xa5_\x7f\x04\x15\x12\f\xc4X\nbf\x05W[\xa1\xfa\x8aN\xbcs|\xcdOV0\xcb+8\x138,O\x8e\xd3|NGb\xd1\x8776\xb8\x87N@\xb8\xe7EqEb\xb0g\xaf\xfdq\xc5>\xa5\xf8\xa0\xf0\xd2x]\xc5\xc6P\t\x9f\xe3\xff\xe8\xe6\fe\xfe\xd8\xa8-\x83@\xad\xfb\x911\x01\x8f\vi\xea\xf5\xa8:\x05\xcf\x8f\xc2m\xa2\xb7\x10\vw\xab\xc2\a\x00\x00\x00e\xabu\xa02l2&\x80U\x18[\xd0|e\xc1\x83\xe3\xeft\xf5yn\x01\x97\x13\x0e\xcb8\xb1\xe6lu\xbe\xe4_O&\xf4\xf3\xa5\x82\xc0,\xa4\x00\x1a?\xba\xcc\xae\xaf\x9ao\xdbR\x8ce\xf2\nDM\xd8f\xb5\xf0M\x86\xa2\xdd}\xf4X\x180\xef\xa9s\x96\xe3N+\x1e|e', 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000180)='fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf5\xc4ib$\x80\xaf\x10\x7f\x90\xa2B8\xa5_\x7f\x04\x15\x12\f\xc4X\nbf\x05W[\xa1\xfa\x8aN\xbcs|\xcdOV0\xcb+8\x138,O\x8e\xd3|NGb\xd1\x8776\xb8\x87N@\xb8\xe7EqEb\xb0g\xaf\xfdq\xc5>\xa5\xf8\xa0\xf0\xd2x]\xc5\xc6P\t\x9f\xe3\xff\xe8\xe6\fe\xfe\xd8\xa8-\x83@\xad\xfb\x911\x01\x8f\vi\xea\xf5\xa8:\x05\xcf\x8f\xc2m\xa2\xb7\x10\vw\xab\xc2\a\x00\x00\x00e\xabu\xa02l2&\x80U\x18[\xd0|e\xc1\x83\xe3\xeft\xf5yn\x01\x97\x13\x0e\xcb8\xb1\xe6lu\xbe\xe4_O&\xf4\xf3\xa5\x82\xc0,\xa4\x00\x1a?\xba\xcc\xae\xaf\x9ao\xdbR\x8ce\xf2\nDM\xd8f\xb5\xf0M\x86\xa2\xdd}\xf4X\x180\xef\xa9s\x96\xe3N+\x1e|e') fchdir(r2) exit(0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) 06:43:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x8}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'\x00\x00\x00\x00\x00\r\x00', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {}, [{}]}, 0x2c, 0x0) 06:43:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000fb4000)="1f0000000a0a1900000007000000068100020a0009000100000000013ffe58", 0x1f}], 0x1) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="a186b5c82a849a23305a4744cf5eb42d490f5fac309db3fcdd3d6a7a405b00cfce7db91431b4ff3e18b216fb5078309d61ef78bac514e98bf305fef6c5f509f78bf37e02324ac536472185e095d661a49e2f92133fd86212032b294ac1257f790352939120c16e12de76eeb5bc3588664a0ce95f947ca03e3c158042493d4aac99aa9143189f950537bb63c6d0d04c3523e37f3e179445fce0d657a096e16d754416040f9924891816fff53d608b87016eaa30b56c1a3b16245e5da60f8b0e89812755866dcb64b471f73f61bddec5376cf1457237883933fef59aa3f7f4b174bff20183e8d01157d3be5f6ccf05d137", 0xf0, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f0000000200)={'\x06\x00', 0x2}, 0x0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20009000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000}, 0xc0a9274fad2c838f) keyctl$read(0xb, r2, 0x0, 0x0) keyctl$link(0x8, r1, r2) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) 06:43:20 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x657, 0x8000, 0x0, 0xfffffffffffffe48) rt_sigaction(0x33, &(0x7f00000000c0)={&(0x7f0000000040)="c4437905020045fe460cc4c1fa126c0000c481fa537ec7f3430fa6c03e66f0f75653470fd846c8c4627d2120c4a17e2d91c1469012c4e351413cc000", {0x1}, 0x8000000, &(0x7f0000000080)="c461fe129f456b0000dff3c4217c5a2b66450f7dff2e673e6436f3abc4a1785109f30fbd4100c42265bdf266450f79d58f0980940cc3"}, 0x0, 0x8, &(0x7f0000000100)) socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20}}, 0x24) 06:43:21 executing program 0: init_module(&(0x7f0000000440)='\xed\x00', 0x2, &(0x7f0000000480)='vmnet1em1system^-\x00') r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x2, 0x273) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r4}) r5 = semget$private(0x0, 0x0, 0x4) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f0000000640)=""/223) sendmsg$xdp(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x2c, 0x1, r4, 0xc}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="a92ca757efffb8beed4d69182f3db5805428bef89f22899dbbe7595b42891747362f", 0x22}, {&(0x7f0000000100)="3c0cdd4496dea44d195765625a21eb403d9582842743456d66e1d0dfcb9ae78ea4e75c4ab80069f20ad20433db42c6f3dadea3b0560a8df529bc627c06bf2cf3e1477c64a7685898428386ac1e6447a0cb", 0x51}, {&(0x7f00000001c0)="162b8e2a303be960e9c04b1f5119b6db1336b1c280c8b7561ca733c79df329d24b0c22b7b739fb047d4b09a943f9cc079dbfd70ff8d27b83ad0b990c3d3bede96df616b8df00a46764b71af8ee65e1450f34c1ce37fb38", 0x57}, {&(0x7f0000000240)="8e21b7520b3526c54384a8a60dba766d9d4910d9f322c7b67a81826154a1bf5b2b9a08fc9d258f925ea9c522f8716e6acb2b4e2b4d786eee762e0df743421967785f494e5e7a1979f051c7b1b845bb15b8504333c54e64013cde9652ca58f748aec775ddf344e9ea12362aadf7e4d3001001f7c7c3f7773d1c352501c3abe1fd83c05a34b9ebbbc7d6daa07a47beeacf071c64f3ae", 0x95}, {&(0x7f0000000300)="df95d61b6c2e14990ed35efbc10de46a8cb86b78af89b82afb71c0d7ef9a22b5a6f35b", 0x23}, {&(0x7f0000000340)="0aee2e86b188369cae467e", 0xb}], 0x6, 0x0, 0x0, 0x4000080}, 0x20000000) [ 245.921000][T11517] usb usb7: usbfs: process 11517 (syz-executor.1) did not claim interface 2 before use [ 246.001835][T11521] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:43:21 executing program 1: r0 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20169343, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r4, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r6, 0x10000}, &(0x7f0000000180)=0x8) 06:43:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x38e82, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x40, 0x70080) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r6, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r7 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x202000) r8 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r8, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r9 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r9, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000000000f0ffffffff00f0fffffffffeff", @ANYRES32=r4, @ANYBLOB="0000000000400000000000000000010000000000", @ANYRES32=r5, @ANYBLOB="0000000000000100000000000000000100000000", @ANYRES32=r6, @ANYBLOB="0000000000f0ffffffffffff0080000000000000", @ANYRES32=r7, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000000000000000010000d0ff0700000080", @ANYRES32=r8, @ANYBLOB="0000000000000000000001000040000000000100", @ANYRES32=r9, @ANYBLOB="0000000000a8e8d452ce6916e48277e3e3c98b6508ff8c1cd2d2e423eccfe18851d0f5304e7c81bd5845f02cba2e4ee156e662aead89b20f18f8362ac7ae737d676f4f4ae31393d79ff411cc9eede6244dc30b003636b19a319ed2fc5444c959d37abe2bcbd1328cba676e5327f52d68b5f5dc7844e165e380059feae9077617bd60efdbad15fe4145218bef17ae5307a77a45abbc473800db322870a442411a52f72b4e5e1646078cfbf3c2947a80c3c1c7786ab4df2bd5e88570b02b092798dd13f5ae6001f589e23ac111f705352d7e499f9eee"]) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000300)={0x9, 0x0, 0x1ff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x1000, 0xffffffff00000001, 0xffffffffffffffff, 0x19}) r10 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r10, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000000000)={0x9, 0x5, 0xffff, 0x75, &(0x7f0000000100)=""/117, 0xaf, &(0x7f0000000180)=""/175, 0xae, &(0x7f0000000240)=""/174}) [ 246.210887][T11530] vhci_hcd: vhci_hub_control:628: default hub control req: 0010 v0000 i0001 l0 06:43:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0xc9, 0x0, 0x0, 0x7], 0x10000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:43:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4d6e73f0"], 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:43:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) socket$vsock_stream(0x28, 0x1, 0x0) fchmod(r0, 0x55) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000000000000be, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') preadv(r2, &(0x7f0000000480), 0x0, 0x8d) 06:43:21 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\xe0|\x1e\x13L\xe1\xe7\\X\x0fBQ\xcf\xfe\xe9n\"\xddm\xba\xce\x88\xdd?wR\x81\xb1f\xcaq\xf4]\xa7\x1dx5\x8fM\xca\x8b\xf3\'\xf4P\x0eO\xb9\x17\x80\xaa\xaa=\x16\xae\xaa\x0f\x92)\x18\xf1\xd6\x02#\xac\xbc\xd9\xea\x14\x92\xf5gD\xd8\xdb9N\xcc\xc1`0\xac\xac\xb7\xfc,7\xa9&K\xe6V\xd9\x9c\xa5\x88\xd7\x8f\xb5', 0x0) write(r0, &(0x7f0000000200)='i', 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x400, 0x8, 0x1, 0x0, 0x1}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x200000) 06:43:21 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) clone(0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/166) 06:43:22 executing program 0: r0 = semget$private(0x0, 0x0, 0x404) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@local, @rand_addr=0x3, 0x1, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x14) r2 = accept(r1, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000180)={{0xffffffffffffff7f, 0x8, 0x8, 0x1, 0x0, 0x6}, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@generic={0x89, 0x10, "269967e8b9e58b6a1da77fada01d"}]}}, @igmp={0x0, 0x0, 0x0, @multicast2}}}}}, &(0x7f00000001c0)) 06:43:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @reserved="24ae58ecbd24036e511ba5ac47f0c7ed9d8a022d173baf414b17badd348c142b"}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='\xd0O\x02v2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r5, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 06:43:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000640)="fc", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pkey_alloc(0x0, 0x2) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000680)={0x1000, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'bcsf0\x00', {0x2, 0x4e23, @local}}) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) socketpair(0x0, 0xa, 0x100000000, &(0x7f0000000200)) 06:43:22 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fallocate(r0, 0x0, 0x0, 0x8001) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) fallocate(r0, 0x0, 0x0, 0xfff3) 06:43:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)={0x29, 0x6, 0x0, {0x4, 0x2}}, 0x29) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) inotify_init1(0xc0000) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) keyctl$update(0x2, 0x0, &(0x7f0000000240)="7c4cfaf0988e259900660119e3b9b5ee264ef687ce480dfc737bb1fcf2bf96ae345cf7fe1fcf07eae006b5742a6938ae57fb96cd5c6ccd204e4109fd7fec1cbd", 0x40) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r6, 0x401}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000140)={r7, 0xc8, "5563f527bf88be3bbc48da44c3bdee65e8ca0be1ded5f5b72bc6463d0457a9d356cf559a1a88e51b68e8564d9cec4a26cd18e7502e2038c255cd6ce96466886a2ffa9852e60a6b1cf1b9dd4dbb577e625dd1869855999abd58aa65e264905193c6890a9d046ef5c9fc6e413d4afed1d6ebceb9bfdb77b4e74604301964de93d704380f7f7e2b712daf5d18b866e34066fa37b30e0ca352053a17cb6902c2b7ab060a2a08ebe76f133fea2c472e8920e9b13fe11bfc5b3d4dcb80ec3a7e8aa12f7da9042314ca685a"}, &(0x7f00000000c0)=0xd0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$getsig(0x4207, r2, 0x0, 0x0) 06:43:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/200, 0xc8}], 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0xffff, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x7) lseek(r0, 0x20400000, 0x0) 06:43:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xb04, [0x0, 0x20000740, 0x20000864, 0x20001214], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0xb7c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x510200) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 06:43:22 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x7, &(0x7f0000000080)={0x9}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) write(r1, &(0x7f0000000240)='h', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) socket$kcm(0x29, 0x1, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") splice(r5, 0x0, r6, 0x0, 0x10005, 0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000280)=0x10000) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r7, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000200)={0x0, 0x8, 0x800, [], &(0x7f0000000180)={0x9909cd, 0x4, [], @p_u16=&(0x7f0000000140)=0x57a829ae}}) 06:43:22 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2fb, 0x0) flock(r0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5a0, 0x140, 0x0, 0x250, 0x250, 0x250, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x2, 0x5, 0x2, 0x18}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x493c2ad2be38c905, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}, @ipv6=@mcast1, @gre_key=0x400, @icmp_id=0x68}}}, {{@ipv6={@mcast2, @remote, [0xffffff00, 0xfffffefe, 0x0, 0xffffff], [0xffffff00, 0x0, 0xff, 0xff], 'batadv0\x00', 'nr0\x00', {0xff}, {0xff}, 0x3b, 0x200000, 0x1, 0x20}, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0xf73, @port=0x4e24}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x9, @ipv4=@loopback, @ipv6=@ipv4={[], [], @broadcast}, @gre_key=0xfffffffffffff0da, @port=0x4e24}}}, {{@ipv6={@empty, @dev={0xfe, 0x80, [], 0x20}, [0x0, 0x1000001ff, 0x0, 0xffffff00], [0xff, 0xff000000, 0xff000000, 0xffffff00], 'veth1_to_bridge\x00', 'yam0\x00', {}, {0xff}, 0x32, 0x7fffffff, 0x4, 0x40}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x8, 0x134a, 0x3b0, 0x7f, 0x5, 0x54, 0x840}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x33, 0xcba, 0x0, 0x8, 0x20000000400, 0x400, 0x130}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv4=@local, @ipv6=@mcast2, @gre_key=0x7, @gre_key=0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x600) 06:43:22 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r0, 0x1, &(0x7f0000000040)) prctl$PR_CAPBSET_READ(0x17, 0x14) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x10800) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x2, 0x7}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000180)={0x7, 0x5, 0x79, 0x6}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x42, 0x0) tee(r2, r3, 0xfffffffffffffff7, 0x1) timer_create(0x3, &(0x7f0000000200)={0x0, 0x16, 0x2, @tid=r0}, &(0x7f0000000240)=0x0) timer_getoverrun(r4) prctl$PR_GET_CHILD_SUBREAPER(0x25) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000380)=0x64c7, 0x4) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$SG_GET_LOW_DMA(r8, 0x227a, &(0x7f0000000400)) syz_usb_ep_write(0xffffffffffffffff, 0x16, 0xc2, &(0x7f0000000440)="6c97ce1e4ef9be381f5baf8628d5c3c3cbf34eb9936c7cf8e9b252215d41a29f19b80dfa0e0c8ab1e768b6512b2d5adc64f19f90fb94e875d1676ab0a7faf96079c8c61d3894f368b3fd2a8837d807f1922f3491ae5fe8b06b92495bd1d8f8ad09e91cc9e0c433a3f73dc1e9dfd483bab20065948d496c6b5ddc62aa1b64c1b95ad8570f7801c1d087060ad760139c8f19ff073c6fd78b06afead42324b6c5f3eaab594ca7bcea95bbecd0d5d76e8c10258252d4c5ae12434f0c698072364238e7f1") ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000540)={0x73622a85, 0x2100, 0x3}) r9 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r9, 0xc040563d, &(0x7f00000005c0)={0x1, 0x0, 0x103, 0x4, {0x5, 0xb5d, 0x9}}) ioctl$VT_ACTIVATE(r5, 0x5606, 0x8) r10 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r10, 0x6, 0x18, &(0x7f0000000600)=0x4, 0x4) ptrace$peek(0x2, r0, &(0x7f0000000640)) r11 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x104200) fsmount(r11, 0x2, 0x11) 06:43:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f0000000640)="731247f8bf09abad8f59b370e21a28b840651807e2db99ca01ced5", 0x1b, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x3) getsockopt$inet_mreqsrc(r2, 0x0, 0x12, &(0x7f00000000c0)={@broadcast, @rand_addr, @multicast2}, &(0x7f0000000140)=0xc) r3 = dup(r0) write$P9_RREAD(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2b000000750000200000000000004cdc1eb1b331da1367bb2dfd204f08592c7fd9ced2040033f6c4aa2e"], 0x2a) write$FUSE_NOTIFY_INVAL_INODE(r3, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008040)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 06:43:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0xa) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x3a1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000280)=0x8) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8, 0x508100) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="3a000000cb89a4502248c55fa6c03380313a68e5b5e91c5676c0c4ae6fbb23cab43b163f300470df0d04520431a67fcb8604402bb11dee941a96b261519f"], &(0x7f0000000100)=0x42) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:43:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100000001, 0x2) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:43:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0xab852ebbeefbd631}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x8ba2) [ 248.225088][T11608] IPVS: ftp: loaded support on port[0] = 21 06:43:23 executing program 0: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) [ 248.398859][T11608] chnl_net:caif_netlink_parms(): no params data found [ 248.423103][T11617] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 248.478430][T11608] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.486214][T11608] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.495033][T11608] device bridge_slave_0 entered promiscuous mode [ 248.523327][T11608] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.530572][T11608] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.539726][T11608] device bridge_slave_1 entered promiscuous mode [ 248.626136][T11608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.643518][T11601] usb usb7: usbfs: process 11601 (syz-executor.1) did not claim interface 0 before use [ 248.666016][T11608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:43:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000300)="11dca50d5e0bcfe47bf0703101ace872eade60619dc5358c63f70bbfe6ec804fecaff3807021c01a225de033fe4646c5ce421518cf68d940071f7e879bdb3da8a80dc44004152b307f7457aac4ea4bd06c4cc9fb6400d63b8999c79d0ef93cbcd8e9bd8f39e4abdb75da4813cfb6a6c03e760660ea634787e54cc9941b4b7dab3ab469067298c1787e0442a858fc6ec83234450896bc6a02eb022aab9a3aacd95f4fb003017e37099fcec6c9f7d690caffe20d12a5") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x10000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r4, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r6}) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r9}) r10 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r12}) r13 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r13, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r15}) r16 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r16, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r18}) r19 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r19, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r19, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r20, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r21}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @empty}, &(0x7f00000003c0)=0xc) r23 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r23, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r23, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r25}) r26 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r26, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r26, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r28}) r29 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r29, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r31}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0, @local}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000bc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000b80)={&(0x7f00000004c0)={0x6a0, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x27c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r9}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x6, 0x9, 0x81, 0x4}, {0x80, 0x0, 0xffffffffffff0e77, 0x1}, {0x9b, 0x3, 0x400}, {0x8, 0x32, 0x1, 0xffffffff}, {0x5, 0x7ff, 0x7, 0x6}, {0x2, 0x401, 0x8000000000000001, 0x3}, {0x7, 0x6, 0x6, 0x1}, {0x0, 0x78c}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xc69}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x1fc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x632}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0x1, 0x7ff, 0x70000000000000}, {0x8, 0x80000001, 0x7fffffff, 0x81}, {0xffffffffffffffe0, 0x6, 0x53b, 0x3}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}]}}, {{0x8, 0x1, r28}, {0xb0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r32}, {0x4}}, {{0x8, 0x1, r33}, {0x138, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x4, 0x200, 0x6, 0x4}, {0x4ca1ccb1, 0x5, 0x0, 0x1f}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x6a0}, 0x1, 0x0, 0x0, 0x40}, 0x208c062) r34 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r34, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYRESDEC=r34, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000f000597a00070000000000004e6d000000000000004bf5000000000000000000008100000000000000000000000000000000000000000000000000000000001e00"/96], 0x4}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f00000000c0)={@mcast2={0xff, 0x3, [0x100000000000000, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) fgetxattr(r1, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000240)=""/154, 0x9a) 06:43:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shmget(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_NMI(r1, 0xae9a) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0x2) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r2, r0) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x8, 0x0, r4, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 248.755605][T11608] team0: Port device team_slave_0 added [ 248.765903][T11608] team0: Port device team_slave_1 added [ 248.857606][T11608] device hsr_slave_0 entered promiscuous mode [ 248.902677][T11608] device hsr_slave_1 entered promiscuous mode [ 248.942939][T11608] debugfs: Directory 'hsr0' with parent '/' already present! 06:43:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x13\xd6\x00', 0x80, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x40000000000000ad) [ 248.984790][T11608] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.992088][T11608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.999791][T11608] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.007046][T11608] bridge0: port 1(bridge_slave_0) entered forwarding state 06:43:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) prctl$PR_SET_ENDIAN(0x14, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="000008003b7959f472f292f9ffa50543b3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4, 0x100000001}, &(0x7f0000000100)=0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e21, 0x400, @loopback, 0xffffffff}}, 0xd09, 0x3}, 0x90) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000001040501ffafef4420000000000300000c0002000000000041b7608f0c0004000000000000000000"], 0x2c}}, 0x0) 06:43:24 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x1c, @multicast2, 0x4e21, 0x0, 'wrr\x00', 0x10, 0x4, 0x61}, 0x2c) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) [ 249.104630][T11634] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.184637][T11637] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 249.220373][T11608] 8021q: adding VLAN 0 to HW filter on device bond0 06:43:24 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x42c00) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x3, 0x9, 0x3, 0x6}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x2, 0x6, 0x2401, 0x7, 0x6, 0x7f, 0xfffffffffffffffa, 0x2f6, 0x40, 0x278, 0x7fff, 0xffff, 0x38, 0x2, 0x6, 0x10000, 0x2}, [{0x4, 0x6a, 0x7ff000000, 0x6, 0x7, 0x31, 0xc66, 0x935}, {0xe, 0x1f, 0x3, 0x5, 0x9, 0x400, 0x5, 0x4}], "95464855df941bb1ad9c21f02164d1de9a06008609f58cfab301a27128fe310f46097beaa5cecf1c", [[], [], []]}, 0x3d8) [ 249.257263][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.277262][ T2914] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.295340][ T2914] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.323480][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.365261][T11608] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.383973][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.393884][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.403908][ T2914] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.411088][ T2914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.468267][T11608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.479187][T11608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.493454][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.503066][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.512538][ T2914] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.519709][ T2914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.528178][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.538154][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.548092][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.557935][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.567472][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.577264][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.586779][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.596014][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.605560][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.614751][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.626614][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.635931][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.680957][T11608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.903708][T11637] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.920917][T11652] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:43:26 executing program 2: r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="04", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340)="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", 0x15d, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000280)="7b9a0b0fbf229238e2d7a69ad35ff1529f0d7dbd21cc087f086b2ec9d6bfa723b3abd4ef579a269c4171ea3c54a79ee32c27baf7e07223a848065eb58de9aa8c78cd7baf4479a3add9e5250651526e64d2c31f0a4acb6c374ec3f65eb8e353186820b0a6c13d6dfde3f53aa2c4935f6ba6999f7dd97049bfd59035451395c5a701ab531e9c86379c990002ed881ef2a8661875e6516b15951e796a50a247193e", 0xa0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 06:43:26 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000008c0)={0x4, 0x0, 0x2080, {0x0, 0x10000, 0x1}, [], "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", "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"}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 06:43:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x1, 0x2ae, [0x20000100, 0x0, 0x0, 0x20000130, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x326) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:43:26 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x7, 0x3, 0x8, 0x5, '\x00', 0x2}, 0x6, 0x4, 0x9, r2, 0x5, 0xcd, 'syz0\x00', &(0x7f0000000000)=['vmnet0\x00', '-\'-cpuset&^posix_acl_access\\*posix_acl_accessselinux{\x00', 'security&/security$em0\x00', 'system&{em0\x00', 'cpuset\x00'], 0x67, [], [0x7fffffff, 0x6d8, 0x8, 0x5]}) syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x7}, @guehdr={0x1}]}}}}}, 0x0) 06:43:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x8, 0x200, 0x9b}) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x80) 06:43:26 executing program 2: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) 06:43:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1) unshare(0x400) ioctl$sock_SIOCGPGRP(r0, 0x40085511, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) 06:43:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 06:43:26 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002540)) socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000700)={0xf}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 06:43:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x100000001}}, 0x18) unshare(0x24020400) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xa600, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:26 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='environ\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x7fffffff, 0x7, 0xa, 0x0, r0}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000002, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) bind$isdn_base(r3, &(0x7f0000000100)={0x22, 0x6, 0x557, 0x9, 0x7f}, 0x6) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) 06:43:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x6, 0x4d66, 0x10000, 0x0, 0x1000020000000, 0x7ff0bdbe}) r2 = eventfd2(0x8, 0x80003) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r2) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x6, 0x1}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) 06:43:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, 0x0) 06:43:27 executing program 2: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) pipe2(&(0x7f0000000000), 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:43:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x410880, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x101, 0x3, 0x4, 0x9, 0xda}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r2) ptrace$getregs(0xe, r2, 0x0, 0x0) getpgrp(r2) r3 = getpid() r4 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_buf(r4, 0x1, 0x0, &(0x7f0000000140)=""/21, &(0x7f0000000180)=0x15) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r3) ptrace$getregs(0xe, r3, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r5) ptrace$getregs(0xe, r5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x10, &(0x7f00000000c0)='/dev/sequencer2\x00'}, 0x30) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r6) ptrace$getregs(0xe, r6, 0x0, 0x0) r7 = getpgrp(r6) fdatasync(r0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r7) 06:43:27 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8802}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x584cd2ee, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x4, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xd, 0x8, 0x7b}, &(0x7f0000000300)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000480)={&(0x7f0000000100)=""/211, 0xd3, r3}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000500)='./file0\x00', 0x8000, 0x88) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000040)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f00000000c0)={0x40000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 06:43:28 executing program 3: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40082, 0x0) getpeername$inet(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x4000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/rtc0\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x200, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x820202, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000340)={r4, r5, 0xdc55}) r6 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7, 0x0) ioctl$TCGETA(r6, 0x5405, &(0x7f00000003c0)) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x10400, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000440)=""/4096) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001440)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$KDGKBSENT(r8, 0x4b48, &(0x7f0000001480)={0x3, 0x3b11, 0x9}) r9 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FICLONERANGE(r9, 0x4020940d, &(0x7f00000014c0)={r1, 0x0, 0x5, 0x80000000, 0x522}) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000001500)={0xe7, 0x9, 0xffffffff, "a10b0aeaa4fae358eb023ab4c44a11094bb99ce9241f7713f879ae556ebd18feb0a73fd9f28f04f6efbb5d91afffc16da65e644325896fc729e969371c73ffca37ee49d18eee7787bd5e8168dc44082dd0ba17e5ac126256d06d9266866e3aa1b72cff4594a0ed02425921d2c74382d145f9055492b1bcc873bcc275f56113737b35dec27d8af49d357f356397c8d6e047a919823968518822ef8128b50bea7cb3d3ca685663b5a83e19cc9d67c9c4611ee897fd7cc4b89917f0fafb8b67f4846e6868613c0758339b65a6be2c5402dd8e0a7f3a801e8e2463103b2375d522258ac93b561bc001"}) openat$full(0xffffffffffffff9c, &(0x7f0000001600)='/dev/full\x00', 0xa233100778e49056, 0x0) r10 = fcntl$dupfd(r4, 0x203, r5) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000001640)=@req3={0x6, 0x4, 0x46d, 0x8, 0x100000001, 0x7, 0xeaa2}, 0x1c) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001680)='syz1\x00', 0x200002, 0x0) writev(r11, &(0x7f0000001700)=[{&(0x7f00000016c0)}], 0x1) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000001740)) fcntl$F_GET_RW_HINT(r11, 0x40b, &(0x7f0000001780)) r12 = syz_open_dev$mouse(&(0x7f00000017c0)='/dev/input/mouse#\x00', 0x3, 0x102002) ioctl$DRM_IOCTL_ADD_BUFS(r12, 0xc0206416, &(0x7f0000001800)={0xf9, 0x7, 0x1580000, 0xffffffffffff2cb8, 0x10, 0xffffffffffffffe7}) io_setup(0x4, &(0x7f0000001840)=0x0) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001980)='net/udp6\x00') r15 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001a00)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000001a80)={0xffffffffffffffff}) r17 = socket$inet6(0xa, 0x5, 0x3) r18 = eventfd(0x0) io_submit(r13, 0x4, &(0x7f0000001cc0)=[&(0x7f00000019c0)={0x0, 0x0, 0x0, 0x8, 0xe67d, r9, &(0x7f0000001880)="84f8c775fe2f8adfb93cbb6dfb2ff8a654f7cc8e54f0359b2d4e27fbf071d6014fed2d23fa58774c458c2615af9c74be1a17a2ba127d97e49290a83339b66c40486ebb4829b1a968b2d65e7ecfea95c78650cebcdc70d24099076cb5da2e77aa7b0b8125115927438f39d4c77e8dba40a1e1b0438162a1e21e8600d0980a36c1fcf6b31d016f59445ae2cb97a61b5f1f99c625b6f18ea34ae4d03abb8171aae0148fa4e272ec5558d2958761de11c23f25e715ad048f6d8e4b9c0ef6ba7887427e1973847061a6d33125e5187a9e3e71822aec76d5a6675520b17584fad4", 0xde, 0x8c, 0x0, 0x1, r14}, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x3, 0x3, r15, &(0x7f0000001a40)="31d14ea6c87a98bbf835df716bf984e0b7f26d9bb60b400989cef718", 0x1c, 0x400, 0x0, 0x1, r16}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x8, 0x5, r17, &(0x7f0000001b00)="768ef796c0e49153ee44522a44d8337ca160a0503fd536d7cf0e5fb41bd862c3aec7f82b8ec8deb57704d6ce4a9ef8fdde8895dd44f66a4899c5bbd27a67a17066c913e51fc406e69d430c65c580f031f140ba6e99bc160fa9dc3bbdc7f666ca6054c09d9dc3799b6ecb45b931ce86dd98045b61c1b41fb52b38cebc0a1d6622a10c18897b6de08064dd7977ac22964ed094aa6b3e569a9da5732997ff7679aeaca2e8a7c8dd17f93304864dc790b75e9a188cb8c1637c93fde7e2b2275daa8061a97d28fb05fc79aff7c29bccf35de42e3ce4bb094621b71c1066d5419d8f5ab03762bcbd", 0xe5, 0x7, 0x0, 0x1, r18}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000001c40)="e4a0", 0x2, 0x81, 0x0, 0x0, r7}]) [ 253.666438][T11724] IPVS: ftp: loaded support on port[0] = 21 [ 253.902233][T11724] chnl_net:caif_netlink_parms(): no params data found [ 254.002552][T11724] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.009988][T11724] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.018824][T11724] device bridge_slave_0 entered promiscuous mode [ 254.053152][T11724] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.060366][T11724] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.069451][T11724] device bridge_slave_1 entered promiscuous mode [ 254.206487][T11724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.225941][T11724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.284363][T11724] team0: Port device team_slave_0 added [ 254.315937][T11724] team0: Port device team_slave_1 added [ 254.416854][T11724] device hsr_slave_0 entered promiscuous mode [ 254.512705][T11724] device hsr_slave_1 entered promiscuous mode [ 254.553221][T11724] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.605383][T11724] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.612694][T11724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.620747][T11724] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.628435][T11724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.767252][T11724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.820680][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.830855][ T2914] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.854686][ T2914] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.875600][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.921278][T11724] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.950648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.960849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.970154][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.977469][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.054186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.063872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.073492][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.080719][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.092807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.102711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.113060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.122936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.132425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.142175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.151585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.161159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.176417][T11724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.189209][T11724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.287133][T11724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.332529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.341699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.351761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:43:31 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_DIRENT(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="38000000000000000200000000000000070000000000000000ca0000000000000a000000000000002e5c7d2b766d6e657430000000000000"], 0x38) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$kcm(0x29, 0x5, 0x0) 06:43:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = dup3(r1, r0, 0xc07d753d2ee7394b) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@loopback, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r6 = dup(r3) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000140)={0x8, 0x8, 0xfe1d}) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r7, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r8 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r10 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r10, &(0x7f0000000240)={0x20000008}) setsockopt$RDS_FREE_MR(r9, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r8, 0x0) write$P9_RLOPEN(r8, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_ZEROPAGE(r9, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r9, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r11 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_ADD(r8, 0x4c80, r11) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r11) dup3(r6, r0, 0x0) 06:43:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x3}]]]}}}]}, 0x44}}, 0x0) [ 256.712962][T11748] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 256.721200][T11748] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 256.775655][T11750] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 256.784068][T11750] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 06:43:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdb, &(0x7f0000000140), &(0x7f0000000040)=0xc6) 06:43:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x2) syz_open_dev$video(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 06:43:32 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)) 06:43:32 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x0, 0x0, @pic={0x0, 0x0, 0x35}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x3}) getuid() 06:43:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 06:43:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl(r1, 0x1000008911, &(0x7f00000000c0)="11dc57c780de63343cd070008f0d5bc4899f1763cc4f24f32aa758690629acaf2dd6846bbe312a01ce062c94ebc828c8c0ca53c67e8d6b6a96efb0dcd0ef5e6ddb7573657239d72a072b51e126662d38220be67a3e0ddf0a96b047d78a6dc8b408d91523f33df075a1976a46033fd010fdf00ffc0db8ddce9cd93e5a99c20348dfd85646caa1c9ccdc015dcc1372e6ccf4ff655ef8db7103001e724420f000000000000000") accept4(r0, &(0x7f0000000440)=@ipx, 0x0, 0x0) 06:43:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='9\n6-'], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080)="2bfb1614107174557f8f2cf6aeaa8b77dd01da7a85c8440b463fc62d8e92fac51b65e0291e00dd8fe4642fafe285", 0x2e, r2}, 0x68) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x80080, 0x0) 06:43:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x4) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd, 0x0, &(0x7f0000000140)=0xbb) 06:43:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f0000000180)='wlan1\x00', 0x6) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYPTR], 0x2}}, 0x4008000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) 06:43:33 executing program 1: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="2cf100f6", @ANYRES16=0x0, @ANYBLOB="0000fffffffffcdbdf250900000008000600ff07000008000500008000000800060006000000"], 0x2c}}, 0x40008806) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000003c0)={r3, r1, 0x10000, 0xc1, &(0x7f00000002c0)="cac70daae3a69646f44d3de26853123018810c1993dc12d0f0d97687d4e3a86941be699b9226c9c94fca2797982afc789f27db419fd1e0fe683b313c06992ed8f5ec1002ab41cbb800040f9f2d827facb8026796a976d1f32d5b76e9367495d059d925a1aa0e6a49faac9c1026ac8cf5eccdbe3dd36330a288d7794277caa509b65339041409c7ce1a4d3e10390fbbd51b0fbe0acb72dac6d3bc84fd6b8cd91202804336d7251412a8597795959e191fc8392f046f66fd7bdaef4272761102a3aa", 0x400, 0x0, 0x0, 0x5, 0x1f, 0x2, 0x100000000, 'syz1\x00'}) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r4, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20120004}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r5, 0x100, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r6, r6}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r7, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_SET_PIT2(r7, 0x4070aea0, &(0x7f0000000480)={[{0x2, 0x1, 0x4, 0x9, 0x0, 0x6, 0xef37, 0x100000001, 0xbb7, 0x4, 0x6, 0xff}, {0x3, 0x9, 0x7, 0xbdf, 0x6, 0x4, 0x100, 0x8, 0x4, 0x8, 0x1000, 0x0, 0xffffffff}, {0x1f, 0x100, 0x800, 0x3f, 0x8000, 0x4, 0xfffffffffffffffe, 0xead, 0x6, 0x5, 0x8, 0x10000, 0x5}], 0xfffffffffffffff8}) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000180)={0x21, 0x1}) 06:43:33 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000c3f000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0x42000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2721, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000017c0)={{&(0x7f0000813000/0x4000)=nil, 0xe07000}}) 06:43:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x16, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x602681}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r5, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x10) 06:43:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001240)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001280)={@empty, 0x57, r3}) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000240)) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000200)={r6, 0x2}) ioctl$FS_IOC_FSGETXATTR(r4, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) getsockopt$inet_tcp_buf(r4, 0x6, 0xd, &(0x7f0000000080)=""/46, &(0x7f0000000100)=0x2e) open(&(0x7f0000000140)='./file0\x00', 0x880, 0x167) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000180)) 06:43:33 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x301) 06:43:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="07c460d8c3e875220519e8fe2ccbf26f", 0x10) 06:43:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x1}, 0x4a) sendto$inet6(r0, &(0x7f0000000100)="0503000008003e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x40c4, 0x800, 0x0, 0x175) 06:43:34 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x20800, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2, 0x2, 0xdb6, 0x2}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0xb, &(0x7f0000000000)=@raw={'\x0f\x00', 0x9, 0x3, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast2, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 06:43:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x8, 0x4000000000000800, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x800000000000000}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) 06:43:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0xffffffffffffffff, 0x0) 06:43:34 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40001, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)=@ethernet={0x9d00c43d31ec8b61, @local}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)="5be45ba1c3f14f27b9b5b2ffef537f86e3f7750580db9d34ee69e70e87d3582b31535016055afd5c6ebaeb3da8cbcfa7ee71e80715a520d544c5911f8749ff434ae71be80d092d2944abb71d86bf0eb1af08210ad00659b985404a03f960bbd72b6f805b5f7d5f4296be2a3421bc80392a99fa04b67b954909691c242829e3cce165b708dcd76f4000c2f1f0d827eb63c5a94946da163ae4faf4ae5af449866715d30dab93f967b1c87e8f861ea7be19", 0xb0}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x178}, 0x2400808c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001900)="83", 0x1}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000080), 0x2, 0x0, 0x28f}, 0x6}], 0x40000000000003a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="d24946efca3a74634069c3e216bc8fa915b301040000269985842077f1dacceb70f84b22bcc5ca2ab961885071c469f0aa0c3236a2e1ab5f6ab21b00f5c7b6319ebe4f6e9d73b16ba13d8bcb80d6485fd9"], &(0x7f00000000c0)=0xa) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/48) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r4, 0xffffffff}, &(0x7f0000000140)=0x8) [ 259.492231][T11830] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 06:43:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x2000) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0xfffffffffffffff5, 0x2, {{0x4, 0xffffffffffff8000, 0x8c, 0x7, 0x7, 0x2, 0x9, 0xffffffffffffff6e}}}, 0x60) r1 = add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) keyctl$assume_authority(0x10, r1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/18, 0x12, 0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x4e23}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:43:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs, 0x960000) 06:43:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x4, 0x240001) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x10000, 0x4000000}, 0xffffffffffffff36) write(r1, &(0x7f00000001c0)="240000005a001f0001000007000904fcffffff1010000500feffffff0800000008000000", 0x24) 06:43:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003a) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000000c0)={0x7, 0x3, 0x7f}) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',|W', 0x3}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b93", 0x3}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) [ 259.881985][ C0] hrtimer: interrupt took 88042 ns 06:43:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3ff, 0x2) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x10800) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x2e000) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x0, 0xb02f}], 0xd) 06:43:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3ff, 0x60001) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a0010000", @ANYRES16, @ANYBLOB="000427bd7000fbdbdf2513000000300001002c0004001400010002004e21ac1414bb00000000000000001400020002004e20e00000207a010000000000000000a00005000c000200080004000100000014000200080003000500000008000300ffff00003c00020008000200010001"], 0x3}}, 0x10) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x7530}}], 0x11e8) 06:43:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4401000010000d04000000ffff000000ffffffffd30000000000000000000000ac1e0000000000000300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000006c000000ff010000000000000000000000000001000000000000000000000000000000000000000000000021c17a2600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000a00000000000000000000000c00080008000800000000004800030900"/252], 0x144}}, 0x0) 06:43:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x3a, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e22, 0x0, 'dh\x00', 0x20, 0x10001, 0x7}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0010005]}) [ 260.536722][T11857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x600400, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x6, {0x7, 0x1f, 0x8, 0x1000, 0x200, 0x9, 0x4, 0x40}}, 0x50) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28e319800301fdff00000000000000000000000008001500"/36, @ANYRES32=0x0], 0x28}}, 0x0) 06:43:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0xffffffffffffffff, &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x0) r3 = add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000540)='id_resolver\x00', 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x5e21, @multicast1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c200aaaaaa953beb622cc7aa000800453f00e0000023d791ba4677b0f2a731280100004e00"/51], 0x0) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r6, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x2, @loopback, 0xb106}}, [0x101, 0x3, 0x400, 0xc6, 0x6, 0x100000000, 0x6, 0x58, 0x1, 0xf42c, 0x200, 0x0, 0x5, 0xffff, 0x100000001]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={r7, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x3, 0x3, 0x89, 0x885c, 0x2a}, &(0x7f00000000c0)=0x98) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000180)=0x2) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000440)) [ 260.704432][T11862] IPVS: set_ctl: invalid protocol: 58 172.20.20.43:20002 [ 260.740243][T11862] kvm [11861]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010005 data 0x0 06:43:35 executing program 3: syz_emit_ethernet(0x4f, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000410000000000849078ac1414bbe000000200000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70000400207800002ad78fd6c715c3acde6ad09e8ff40afbf8766350eff8ed5978d4cdbb13f3f9001bdc8815d3f61ddb2b8680e72faa8a398c2a5209e3558675fd30cbcc755064caa1f8822fac9e16a95be463a3ace446f9f06e97f990cf675e496baef0407a3d26f09c714ea11b8c704d1dd2f29490a2e3a4439e35"], 0x0) [ 260.818288][T11865] IPVS: set_ctl: invalid protocol: 58 172.20.20.43:20002 06:43:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0x2, "d833972ed51496720fb32dcc8254c1e70642b1dbdb0d52a6e88326d0ab8c7ba6", 0x400, 0x8, 0xff, 0x10, 0x5}) 06:43:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x4000) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xe2, 0x0, 0x20}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r3 = socket$inet6(0xa, 0x80803, 0x1) getsockopt$inet6_buf(r3, 0x29, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 06:43:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() times(&(0x7f00000000c0)) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r3) ptrace$getregs(0xe, r3, 0x0, 0x0) sched_rr_get_interval(r3, &(0x7f0000000040)) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffc7d, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x4040881}, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$pptp(0x18, 0x1, 0x2) nanosleep(&(0x7f0000000100)={r4, r5+10000000}, &(0x7f0000000140)) 06:43:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0x2, "d833972ed51496720fb32dcc8254c1e70642b1dbdb0d52a6e88326d0ab8c7ba6", 0x400, 0x8, 0xff, 0x10, 0x5}) 06:43:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0x2, "d833972ed51496720fb32dcc8254c1e70642b1dbdb0d52a6e88326d0ab8c7ba6", 0x400, 0x8, 0xff, 0x10, 0x5}) 06:43:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0x2, "d833972ed51496720fb32dcc8254c1e70642b1dbdb0d52a6e88326d0ab8c7ba6", 0x400, 0x8, 0xff, 0x10, 0x5}) 06:43:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 06:43:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) poll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000001100)={{0xa, 0x4e22, 0x3, @remote, 0x3}, {0xa, 0x4e22, 0x7, @loopback, 0x5}, 0x9, [0x100, 0x8000, 0x7fffffff, 0x66, 0x0, 0x2, 0x80000000]}, 0x5c) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x4a0f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}, {0xa, 0x4e24, 0x1200000000000, @mcast1, 0x6}, 0x10000, [0x8, 0x6, 0x1, 0x2, 0x3, 0x6, 0xffffffffffffff97, 0x10001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x400000000000, 0x0, @empty, 0x100000000}, {0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x25}, 0x4}, 0x0, [0x1, 0x0, 0x0, 0x6, 0x8]}, 0x5c) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) sync_file_range(0xffffffffffffffff, 0x9, 0xfffffffffffff841, 0x7) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) 06:43:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:37 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:37 executing program 0: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000006c0)={&(0x7f0000000400)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000580)="521c2e64cdf18919033835100d9bafae526b8ab6ef04367ccf95004c577f3e9eb6aab7682e839a4789ecd09b50a5819bfe4793a86757b7ea73ed9a32e7c5dd50a7f3eb44ba9bfe3267d2f59c1b725ea292f0c0d91129cbf92e4c1e4f665df2c1e4458c9268bd73488b0d462eb501254a5470f6605a94de57b47fe3e483dc66eaa2e35181f76bef38f3830dc21187fad5f155d845a5d7d9e9184a59bee830eb05611cbdf883e90a9bf33746f318c57749a7b55df118b2b66c3f0533777f674a1d5e330caa48100f18966635e3b52f11d866399d7de322dd", 0xd7}], 0x2, 0x0, 0x0, 0x4040004}, 0x20004002) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000700)={0x6, 0x8}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000780)=0x1, 0x4) ioctl$PPPIOCDISCONN(r1, 0x7439) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$HIDIOCINITREPORT(r5, 0x4805, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000007c0)=0x100000000, 0x4) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000800)={0xc, 0x102, 0x2, {0x1, 0x4, 0x1, 0x7}}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x303441, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000880)={0x20, 0x2, 0xffffffff}) r7 = socket(0x11, 0x3, 0x80) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f00000008c0)={0x8, {{0xa, 0x4e23, 0x6, @rand_addr="5e0ba927802a2c43dffd6d5d5b08a5d5", 0xca48}}, {{0xa, 0x4e22, 0x101f, @dev={0xfe, 0x80, [], 0x11}, 0x1}}}, 0x108) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x10000, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r8, 0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x600102, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000a80)='/dev/cec#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_PROBE_HOST(r9, 0x5385, &(0x7f0000000ac0)={0x9b, ""/155}) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000b80)={@empty}, &(0x7f0000000bc0)=0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', 0x4002, 0x14) r10 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r10, 0xc4c85512, &(0x7f0000000c40)={{0x5, 0x2, 0x3, 0x5, 'syz1\x00', 0x3}, 0x1, [0x8, 0x1, 0x0, 0x7, 0xf1, 0x3, 0x2, 0x2, 0x100000000, 0x800, 0x5, 0x81, 0x1, 0x1000, 0x6, 0x5c1, 0x1, 0x2, 0xdf, 0x4416dab5, 0xc0, 0x2, 0x5e57, 0x2b1, 0x9, 0x8, 0x8, 0x7ff, 0x2, 0x9, 0x1, 0x2, 0x63, 0x1f, 0x3f, 0x2, 0x3, 0x2, 0x10000, 0xfffffffffffffeff, 0x439, 0x2, 0xffffffffffffffb7, 0x668, 0x7, 0x4, 0xffff, 0x0, 0x4, 0x0, 0x2, 0x3, 0x9, 0x8, 0x1e1, 0x7fff, 0xfe, 0x1, 0x101, 0x718, 0x80000000, 0x1ff, 0x1f, 0x4, 0x0, 0x1f, 0x2, 0x5, 0x101, 0x0, 0x4, 0x7ff, 0xff, 0xb52, 0x101, 0x100000001, 0x4, 0x9, 0x562c, 0x100000001, 0x1f, 0xd2, 0x29, 0xff, 0x6, 0x1, 0x38800000000000, 0x1, 0x0, 0x1, 0x1, 0x6, 0x10000, 0x6, 0x4bed, 0x6, 0x3, 0x1, 0xff, 0x45e, 0x3, 0x5, 0x8401, 0x8000, 0x7, 0x6, 0x10001, 0x800, 0x1000, 0x10000, 0xd4, 0x3ff, 0x379a, 0xde000, 0xa3, 0x3ff, 0x4, 0x4c1, 0xff, 0x9, 0x0, 0x1, 0x40, 0x1, 0x1, 0x5, 0x1, 0xbc], {0x0, 0x989680}}) 06:43:38 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:38 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:38 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:38 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x2400) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:38 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) accept4$alg(r3, 0x0, 0x0, 0x80800) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:38 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40000000, 0x1000020000000, 0x7ff0bdbe}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xf) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ftruncate(r2, 0x0) 06:43:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:39 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 264.187356][T11992] IPVS: ftp: loaded support on port[0] = 21 [ 264.473982][T11992] chnl_net:caif_netlink_parms(): no params data found [ 264.574616][T11992] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.581843][T11992] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.590824][T11992] device bridge_slave_0 entered promiscuous mode [ 264.622886][T11992] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.630110][T11992] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.638959][T11992] device bridge_slave_1 entered promiscuous mode [ 264.716709][T11992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.735712][T11992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.796452][T11992] team0: Port device team_slave_0 added [ 264.815324][T11992] team0: Port device team_slave_1 added [ 264.916565][T11992] device hsr_slave_0 entered promiscuous mode [ 265.003557][T11992] device hsr_slave_1 entered promiscuous mode [ 265.042062][T11992] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.095461][T11992] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.102714][T11992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.110431][T11992] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.117718][T11992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.233846][T11992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.256869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.268192][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.278444][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.292911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.316958][T11992] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.337090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.346229][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.353521][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.418879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.428055][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.435355][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.446519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.456946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.466547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.475479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.488080][T11992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.496889][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.543748][T11992] 8021q: adding VLAN 0 to HW filter on device batadv0 06:43:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000340)=""/192, &(0x7f0000000300)=0xc0) 06:43:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x400, @local, 0x4}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x7, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @broadcast}}}, 0x108) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0xffff8801d583787f, 0x0) 06:43:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:41 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x180, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x40, 0x0) sysinfo(&(0x7f0000000000)=""/89) syz_extract_tcp_res(&(0x7f00000000c0), 0x3f, 0xdd) syz_emit_ethernet(0xf4, &(0x7f0000000100)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x77, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1, {[@timestamp={0x44, 0x14, 0x9, 0x1, 0x0, [{}, {}, {}, {}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3, 0x0, 0x5}, {"a470247ddf3b37ae3d7429320f7fa50f00fcb4539b17bc845822d6f395b2c3bb85a53527c6272029ac286224e7497eb3fddceb13f084a6251c2b4532ec102d8cbb0b89765ff54b514623e95af02969bdcb3ea7888453514cff3f83ab98fb95131120619e0344815ff595bccb2667789df02e659ea378ba53d03d47353476eec4eb55fb8d01ff96b7d41bfa85b57f73026e75d2266574f9fc15f465602fb1e52d51e00815c16a9eb1ea5b"}}}}}}, 0x0) 06:43:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x370, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xf0e, 0x9002) ioctl$KDDELIO(r1, 0x4b35, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000b00)=ANY=[@ANYBLOB="05000000", @ANYRES16=r2, @ANYBLOB="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"], 0x238}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth1\xa0'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x210010a}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x24008080) 06:43:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:41 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x1000) [ 266.301112][T12019] Enabling of bearer rejected, failed to enable media 06:43:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:41 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0xb) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x1, 0x401}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file1\x00', 0x8, 0x6) 06:43:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x0) socket$inet(0x2, 0x3, 0x2a) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 06:43:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7, 0x7f720b0a159e1ee1) splice(r2, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x1, 0x8) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r4 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x801) r5 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8b91bc2f751067c4}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) r15 = getegid() setfsgid(r15) getgroups(0x2, &(0x7f00000004c0)=[r15, 0xffffffffffffffff]) r17 = fcntl$getown(0xffffffffffffffff, 0x9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r18, 0x0, 0x10, &(0x7f0000000500)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) r20 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r20, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$unix(r3, &(0x7f0000000700)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="ba66a7cbc0fb978c197dcb2185f309f2572166230cb7dc546f7f83d5fbbc2744eb8cd677e5892f716e005e7a40e7f744f647b2e1efc667fbee18c142bbb8cfd16aaa9e2e529ea964d1e6e71b1440b7308e29d3183c77086ee60dda7a675a0f89a89e5555810b53cccb20b3ec4b5d120284619d291c66e669813b32abd456856a8747171aed926984a62c024319befb458a78a21638705361cda80c8d618f6792cb81a08ad261d76075ebca3f5c407636c4d1c5336bf41c147a31ddf614749a19a1f9246af54d7d0cec6ee6d6bc6e961520854f1df1d677", 0xd7}], 0x1, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [r4, r5, r1, r1, r6, r7, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r1, r8, r9, r10, r11, r12, r1, r13]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r19}}}, @rights={{0x20, 0x1, 0x1, [r20, r1, r0, r0]}}], 0xc0, 0x40008}, 0x40040e0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xf213b311893d8ced}, 0x4) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) 06:43:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket$inet6(0xa, 0xa, 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x1}, 0x8) close(r1) 06:43:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0xa6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0xffffffffffffffff, "70f1cf6c222ff868c3c545a9a410ad41a9e1a7bc94ade26b87501743a00bbe82a45d2baa5676a81a5f21cb719d3ccdff9a012dd4e77a48ff0e2fda1484054cab4d0b8ad1f855acfd814a673e90c9af7a90da1301f46eea237fb53e628f70f2a2878f43e310b57fc006774836923ae7f003ad6deb3efc2ce44c02bf9337e642fd0794d78eb42179e8884b117dafac72e466dd6f01dbb5bcb6f405d14ee03ded6626b526a592ebc08d390998e7288c3c1bb0eadc2a70bc6f65d116c77309777c6b70738fbe564fa4722e61d3b2cd75b3771b599407372da227286e0a6c3f52b4866fcf34a8d3f875c7ae8df7f09c4abee4d047d636d4ecc4b1b2799e1ffe25f07d", 0xe0, 0x0, 0x6c, 0x3, 0x40, 0x6, 0x81, 0x1}, r1}}, 0x128) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x54) 06:43:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x3, 0x802, 0x800002000000000) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x16, 0x0, 0x0) [ 267.132480][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 267.138764][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:43:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1aa12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x9, 0x200000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000780)={r2, 0x3, 0x0, 0x0, 0xd0f}, &(0x7f00000007c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000800)={r3, 0x72, "e4449ebc200c310f3d984d4a4d8cdad5a2a0845c50b6dafd5d6c8d219f0c18c564a90377ce03bcc1428be776d4542355c883d8c55e3ac1597ff819802b8d1cadff69e9e32635feda8e94407db9ffee010af1ee8bb9c9bcd226f278953555a7b2ca3e3a4144f0b9a3e66419484fbb38a2b1a7"}, &(0x7f0000000880)=0x7a) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r5, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r6, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x72, "45aee0ab3c7d9c9c9c90cb4499d36ea1b8c7a98d58a6c35b1622a67a816c1e497355cbbdad692387d1a309fadb2965546a37c52f040caeccb0cdf969c4c1171be1ccbfc45ab25e81d38e5142dfa729cf1124be19b3aeec71ffe94941a079a65b8dfcdb4d70b82c15dd9d8e4e8591a221bcae"}, &(0x7f00000000c0)=0x7a) 06:43:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xffffffff, 0x0, 0x5}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:43:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000100)=0xa25c, 0x4) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686e138c6c0ff77500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000726564697265637400000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000ed3ac5992b140e7864564303b96f036ae3578210cb1dc281284c51aa53c48667df76a61734397efead0714ee46ea40cfa47142f2e458602d5a2a58f9a7a8937e8b3c5720a7b611add41b4ef5497f1ec060cca3c998681131b488ab162b33d0311ddba313015fb4dd2a3146d8f571a65515653886bc33837c3aefe6e5425cc197dffe7776ea34aca8bf53d4cec2e460c0c53b84eb3df137da4b248ff76d937523cc30"]}, 0xa62) 06:43:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:43:43 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:43 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000440)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0a85320, &(0x7f00000000c0)) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xe85, 0x40000) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000140)={0x8, "0fdd8079efd6348c0d1aef4aaf2a5af95a4f51e2d9e001d0559e55f2c026d078", 0x0, 0x1880, 0x9e1, 0x8, 0x8, 0x0, 0x2, 0xffffffffffff662b}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x200000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x7, 0x1, 0x30228000, 0x5, 0x2, 0x6, 0x81, 0x24c, 0x40, 0x346, 0x2, 0x7, 0x38, 0x2, 0x5, 0x3, 0x80000000}, [{0xf0a40e193ae3d0df, 0x80000001, 0x1, 0x2, 0x80000000, 0x800000000000, 0x5, 0x5}, {0x3, 0x7f, 0x2, 0x0, 0x80, 0x0, 0x1, 0x2}], "ea3d2e49cc33721f8363e410932ff4c97527328b3fbde9ef35e27039ec1081af4d67cf4fa257b785a6244987e922e5f7fd91d833755a5f29498e3826b71062d43cff982849c3196b2a871b2b7ae1b8ae2011798f28641362c9db0dd0738582fa72f3f997fc7a88c44dc1e739d1d20bbb60d9c3027eea3571c75acce7994c08805014efd62a42aa0bdd2a660666c67449b69ed13bd72691995549f455abdac05ac812961ee5d680362c7e87c77df2d8838d8ecf6ec97687dde52143e63a93ac9c69778f7baefc773bfa6816e425c5e67e1f262eb2"}, 0x184) tkill(r0, 0x1000000000013) 06:43:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:43:43 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:43 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x3bae5ce737d92f66, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000100)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r2, 0x2000000000000, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000180)={{0x10, 0x7fff, 0x3, 0x82, 0x423, 0x8}, 0xcf, "a4208d24ef122d42e892a9fc82acb8092b0bbd77e290c17472bbe3e9931b7d907a8d834db6b5927c5630c219fd9a0a4dfa514ab993272a19a75dc229e5596a63616ed8486c9c1fa5291f829fa19a07e3306e8e4e7a6525f83cc4f31c673802b30e5083dbeebbc6da8a14958341d711d034367f54682aec610c9f35807d87c6d040f2d75ddf6bc30c3456ac72b5ad13c3cc8a91bda7316fd5b5c7376bffe400d50cedfab5060878ef4a00dcd8bfed06e6618b8ba82ade09cf21d7eb31ce8d1a403d391dba84c2aeb3882b6992edc620"}, 0xe1) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000140)={0x20, 0x200, 0x10001, 0x5, 0x2, 0x8}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x6, 0x2}, 0xc) 06:43:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 06:43:43 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:43 executing program 1: r0 = memfd_create(&(0x7f0000000100)='mimeNtr\xf8\xbf\xfe\xbc\xdcypeeth1:\\vb[xnet1\xc3\x81a_\x00\x00\x00Az\xea\xa7+0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 06:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f00000000c0)="f17578396bac7bba4aefd2f47dacc9ae82056e913d9a5757a456a96489a51b3b8f64e90fa996376dad66e17e9e1f761eca108c3c73daf4da92a5e1c3fc67f464bbfd8cc1e8b9b09f8ed6cbf02a44a3b56c37a6fd5bd70b1219f3007d890c0326136af7776b8c8f8e257ff3626c2d2ace8b95b615b162d2ff0215891b79037ac4ff4262fd7e70b609705cf5880f839760", 0x90) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='selfself$\x00', &(0x7f00000001c0)='vmnet1\x00', 0x0) socket(0x6, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="6f01ffc0360ced55bd2f9aae531dbfccd0d8e1", 0x13, 0x40114, &(0x7f0000000040)=@in={0x2, 0x4e21, @rand_addr=0x1}, 0x80) 06:43:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 06:43:44 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4048011) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) 06:43:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x600, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x15) 06:43:44 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}]}, 0x10) 06:43:44 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x64) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000140)={{0x3, 0x3, 0x0, 0x1, 0x6f8}, 0x9, 0x5, 0x9}) rmdir(&(0x7f0000000080)='./file0\x00') keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 06:43:44 executing program 4: ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x8, 0x7, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffbc, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0xffffffb5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x39) 06:43:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}]}, 0x10) 06:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) splice(r2, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff01, 0x5) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8000}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xffffffff, 0x4) 06:43:44 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:44 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8, 0x320000) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000001c0)={0x3, 0x3}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) set_mempolicy(0x3, &(0x7f0000000100)=0x7, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') sendfile(r0, r3, 0x0, 0x100000001) 06:43:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000080), 0x8}) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x2, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 06:43:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}]}, 0x10) 06:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) splice(r2, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff01, 0x5) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:44 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:44 executing program 0: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000100)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0451dc6e29419b80008847", 0xe}], 0x1}, 0x0) 06:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) splice(r2, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff01, 0x5) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {}]}, 0x10) 06:43:45 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314742, 0x280, 0x0, 0x0, @stepwise={{0x0, 0xffffffffffffffff}, {0xfffffffffffffffd, 0x9}}}) 06:43:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {}]}, 0x10) 06:43:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)={r2, 0x1000, "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"}, &(0x7f00000001c0)=0x1008) r3 = syz_open_dev$usb(&(0x7f0000000040)='/ 0#\x00\x00\x00\x00\x00\x00\xde\x00', 0x9, 0x80) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f00000000c0)) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f00000002c0)=0x200, 0xffffffffffffff92) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, "0a3f5398a8b66ee170ad160d9341bf768a749a9ccd388eae1128fd6df3aa85a05ca0a75dd2b485183c08094952fcd5104f23c8f05bc61780bfc5ed6379f61ab6fb1cfed2526b503676106ea16ff563a8"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x10f) sendto$inet(r0, &(0x7f0000000380)="19", 0x1, 0x8000, 0x0, 0xd3) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) r6 = timerfd_create(0x4, 0x800) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r7, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r8 = fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f00000003c0), &(0x7f0000002640)=0x0, &(0x7f0000002680)) r10 = getegid() setfsgid(r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/loop-control\x00', 0x400000, 0x0) r15 = syz_open_dev$dri(&(0x7f0000002700)='/dev/dri/card#\x00', 0xd468, 0x400) r16 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002740)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) r17 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r7, &(0x7f0000002840)=[{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000001540)="9c1f83720b6b56f6457c2e8f1c798bace0ae04233d8b357d7e87a169a3dd8130fee654aa07012e2f27a2c38d82fdcd3c7cd3a190dee0822eeda6bf668594378f7eeb5d6196", 0x45}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="e3ee9069bf2543a9a6f0bd3db877030c15003ee19ec8e4506a85e5ebddefd81cb5d5d520ed473b918b896185fee88cf9c25f92d533417a27030602ac1bf884c56a1a5e5404e38377ec7fa3b00d9034e5974c8f20a4a5a7ce", 0x58}], 0x3, &(0x7f0000002780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000000655a2ff00000000000f95c53fd162bf7e2", @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r5, @ANYRES32=r13, @ANYRES32=r5, @ANYRES32=r14, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r15, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x20004080}], 0x1, 0x0) sendto$inet(r3, &(0x7f0000000180)="95", 0xfffffffffffffd7e, 0x420ffa0, 0x0, 0xffffffffffffff99) socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) 06:43:45 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) splice(r2, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff01, 0x5) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:45 executing program 0: seccomp(0x1, 0x2, 0x0) io_uring_setup(0xae4, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x1, 0xd5}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x4c) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) [ 270.389209][T12239] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:43:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {}]}, 0x10) 06:43:45 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:45 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 06:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsopen(&(0x7f0000000040)='afs\x00', 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 06:43:45 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000740)) fchown(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000cc0)={@loopback, @remote, @ipv4={[], [], @loopback}, 0xaa, 0x4, 0x52, 0x0, 0xfffffffffffff2fc, 0x1000080, r4}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x6, r4, 0x1, 0x6}, 0x14) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r6 = socket$inet(0x2, 0x3, 0x17) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80, [], 0x18}, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, r5}, {0x14000000000000, 0x0, 0x0, 0x1000000000, 0x0, 0x3}, {0xffff, 0x2}}, {{@in6=@rand_addr="000074020400"}, 0x0, @in=@multicast2, 0x3501}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0xfffffffffffffe01, 0x4) 06:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$kcm(0xa, 0x3, 0x11) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000100)={0x8}) sendmsg$kcm(r4, &(0x7f00000027c0)={&(0x7f0000000280)=@sco={0x1f, {0x0, 0xffffffffffffffda, 0xbae, 0x4, 0x3, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR64, @ANYBLOB="d4d922007043e3cb2694d1bdce1cf97000e9dabd33ae0a6da72ddaf16a69bcf48fe65df1d40e2be1c51a7a0960c63466010f2f9a7ba9c3c5a78fd21fde7069aeb080f47a45ae2f6be5ee56a7c5dd56d9333c373d5754239160dad320f6c70216300852d7ecea3298148763a840beca5e126820f0e049d36239b904dbab", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32]]], @ANYRESHEX=r4, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=r4, @ANYBLOB="ced7eef61416764696295c9d3fa26a2051c98edce3c4ee8c4f3818e8ea2434b684c77ef99f60ae8d5dc24be1e55eb0e4de94fe31eeca1d6bd16fce644a8e2fca69e5f14380000000c39d0086fa4741358e1dbf3365c4d08329ece12967faa7a6ccd28892d791f706c7b75b2a4225a639f9c0f7409e9151530998d40ed6ee547716e8d19abdde776af1043bd76b3375f8b41f57d19d5f20a568c95ee5e146fda34857066dbfd293f14cc4f90cdcfa1b52517884369feb69294b8f5d542191a2ee184f5128ada93da008e3ebe10d6db0b90615373077a83367256b33e611c780e8c04757f4cb0f624a527f2457227eff342b", @ANYRES16, @ANYRES32], @ANYRESHEX=r4], 0x62}, 0x0) 06:43:46 executing program 3: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r1, 0x0, 0x0) 06:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 06:43:46 executing program 3: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) 06:43:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) rseq(&(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x7, 0xffff, 0x1f7255f4}, 0x2}, 0x20, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0xe11, 0x0, 0x20000000, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffffffffffc, 0x0, @l2={'eth', 0x3a, 'veth1\xa0'}}}}}, 0x34}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000540)={'nr0\x00'}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x81, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") fstat(r7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r6, r8) r9 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$VIDIOC_TRY_FMT(r9, 0xc0d05640, &(0x7f0000000200)={0x1, @raw_data="54acdadd36f5587f0d9e6d10d106fce4dd12f06d76880949bb7d7bd9d896a8f7a1b7ebb980669b563acd345a4eb267a7bf65d1ca94e306d6e9e0d7de6fbfe31b3d4dedaec1126da078ee4c31cf981a71882059b47f633e98f30250e052e4c354a0ff3d588f15e68a012fb7e1fa351e3c74ee32f5636d19df5c7941982a3d3c0c2b6393279b2ffb37222397ad3a773c535d6ff67249b24be24961f849eeb3668bb0adc588d586cf7addac726d9cfba00dd31a042fb102cb394f0d1d20f79d17f0a72cc5fad4edd2b0"}) [ 271.608974][T12302] Enabling of bearer rejected, failed to enable media 06:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:46 executing program 3: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) [ 271.754685][T12302] Enabling of bearer rejected, failed to enable media 06:43:46 executing program 4: getpriority(0x2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x18400, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040)="258f1f18bbdbfae39c0c2df6c608e6ef0c3622169c9837ff7879c1da0606c90e6624fe62d3ea99aff9e8291df2264fd9c588fcd3b86a2ae48fe862ae0c0d2321bca594bcd4a8b467f826ce45a69f5bb5c478577eaaecdf3fd251683cef43e0b21b5a433e49a49ca00b62d60952bacf3709bec94e36ec24cf65fcb49a7b6a8211e38961a279bba014a096d5f012e6c83972fd5e114c53e13255d43009e40ca8a37bff33a3040da29f56c5", &(0x7f0000000100)=""/29}, 0x20) r1 = fcntl$getown(0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}}) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800c3}, 0xc, &(0x7f00000015c0)={&(0x7f00000001c0)={0x13cc, 0xb, 0xb, 0x2, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x4}, [@nested={0xc, 0x6d, [@generic="cd7d17da72"]}, @typed={0x70, 0x3d, @binary="2dd2b2d81b1c4a51c81c2d220e87d171627c39505558a9a0480a21b58a94635fb0333a4d233223021194c2021027bc9f9617c151ca71f85ccbb8463eddf2bca968c06a17477c7c079eec49da2ade9c9134004e42d9738a02412239f52abcb286385e9d5f08b1d3e21c1b4fbb"}, @nested={0x1a8, 0xf, [@generic, @typed={0xc, 0x37, @u64=0x4}, @generic="dc66d9864ca45204d7c9bc0ab5c13bf7a9ff6dfa90e8d053fe8dff57a6d757973117511435688b7d3de2e69a5579b0fd63f8fb8510a12a303eb6a97232bb", @typed={0x8, 0x48, @pid=r1}, @generic="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", @typed={0x54, 0x36, @binary="c2a733669da1483a96c6b1ae96e7c7996b9b457b706025d5130521870c366ef21790056fcc3c4c40eaab9a1ab409e0f6be2709c7010d1453062c1b229b239f746ae931420408274dbebc9542f57d"}]}, @typed={0x8, 0x43, @uid=r3}, @generic="969407da01691395791b7cf04ec1751ba44848d90e152fba9ac6f41b97ded395ef282bf2121bf5bef190bd664b4a77f3d66c3b694d6aa28283a3b7679f77e9257e96ba81b1317c47c4e225798dd4e73d2dbd5028c6234c9fca7763132391e2225fd4342f326fed8ffc2e24a3d4d992213a51a921ce7531aed1ad0ae5d35f61012cf8113db81a995a0f94c6d5f3b6afc2fb88beea0d0c22bac474d4d642736e3512abc451a8dd6738105b21ae80ada539d1bcb3521621fa0c055e52bc6b68d179a0020fd2130fd7929e0bfd73b06379143236c7a904ea28", @nested={0xc, 0x86, [@typed={0x8, 0x50, @u32=0xde}]}, @nested={0x10a8, 0x70, [@typed={0x1004, 0x56, @binary="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"}, @generic="02f9891c6c377e85fe7eac7aef3f96fa0bf3538ab7434a745dbdba41d91c4fd8756600aa5925c031d972844c68b3a8", @generic="e087fed99c277df841735007de2ee4c5e52051c0f5cb487b8332787d767f93f5b446b01a789f1af269f75681ac2b0492a55eb26ddd59328048eab7143521c3fbf96a5a", @typed={0x18, 0x59, @str=']vboxnet1\'Pmd5sum\x00'}, @typed={0x14, 0x71, @ipv6=@empty}]}]}, 0x13cc}, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:43:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x9, 0x4, 0x5}, 0x14) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 06:43:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:47 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:47 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:47 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x247, &(0x7f0000000000)=[{&(0x7f0000000140)="23070000420081aee405e9a4000000000000aeff07d8004003000000000000000000003d04b6ad73e5588bc6e2f7404662e22f7f5af740bc8de66e2bb9b36d74972121eb24f40fa0d22588c217b582cc4fc873222f1d04e0d50f81", 0x29d}], 0x295}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x20, 0x80000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000007c0)={r5, 0x3f, 0x14, "62dad7604068c7ad906f7d699d1ee39d166c1f1b"}, 0x1c) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r6, 0x8038550a, &(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) symlinkat(&(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./file0\x00') r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r2}) r8 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r8, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r9, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r9, 0x1}}, 0x10) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001580), 0x5}, 0x40002100) r10 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r10, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r10, 0x40045731, &(0x7f0000000040)=0xe236) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000400)=""/166, 0xa6}, {&(0x7f00000004c0)=""/197, 0xc5}, {&(0x7f00000005c0)=""/4, 0x4}, {&(0x7f0000000600)=""/186, 0xba}, {&(0x7f00000006c0)=""/136, 0x88}], 0x1, &(0x7f0000001440)=""/4096, 0x1000}, 0x298}], 0x1, 0x12002, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r10, 0xc008ae09, &(0x7f0000000080)=""/49) 06:43:47 executing program 0: r0 = socket(0x100000400000010, 0x400000000002, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f97407010904000200071008000100feffffff0800800000000000", 0x24) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000000)={{0x2, @name="c003f690ac18f8f35fa4436d98ac4730642cd1ca90487ee69289e6fbf16daa0d"}, 0x8, 0x3, 0x9}) 06:43:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 06:43:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:47 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:47 executing program 0: syz_emit_ethernet(0x17d, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23, @rand_addr=0x8001}, @in6={0xa, 0x4e21, 0x1, @remote, 0x2}, @in6={0xa, 0x4e20, 0x4, @remote, 0x9f95}, @in6={0xa, 0x4e24, 0x100, @empty, 0x6}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x1b}, 0x100000001}], 0xa0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x3, 0x4) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x2) 06:43:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 06:43:47 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:47 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 06:43:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) recvfrom(r1, &(0x7f0000000040)=""/119, 0x77, 0xa849ca0db1a5be11, 0x0, 0x0) 06:43:48 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x7) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, r2, 0xb02, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeb}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1261}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x2000488d}, 0x4000100) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000300)) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x81) open_by_handle_at(r4, &(0x7f0000000380)={0xe3, 0x5, "ce9f7b473c81c0ac408de1d2fc7d0874ec36c6db20c200df138ad19d7375f7a70b09b971f30bb12c4712508c474ef7ac5907c4c3d62c933f960a39b6a29aedf4896099b194c2713aba33a45b1c1a664ad48c70006d89a0a93f186a0e75c4d94b044ea3f6c70ba4c57093a2bbe437baff31b3d51054a736ed3088012f9d818a3fcb54bc4130af8aa4f76a069196ee8431702943c531d0906f20b4f96885fdba88a623ae8f90f2fdc91a83a74f5b8c542719d38ad08c4e3bf9857e900f53be90d7f1922f14440a363932b4540fd58dde670ae031d94003abfb1dc769"}, 0x10040) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x680000, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000001780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x44400000}, 0xc, &(0x7f0000001740)={&(0x7f0000000500)={0x1224, 0x9, 0x7, 0x823, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@nested={0x1084, 0x57, [@generic="355c50adf796539f1d60515febb5c2bb12edcef85ebce1b4999b95c953b3a418f4071816980f16ab2e33507d7b75dcb2890a48bc91d49d156f7a2c8833c11e1dd0582001c792da0f9602ad692528207b98a539c1e551955b460d3a1e4b3f440b80746a15a35dbd33e529d750bf8b958f8fa6c17bc992ca39fb6e91ec3f0f1791", @generic="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"]}, @nested={0x18c, 0x61, [@generic="5a12a23587086d5d4c04ae9c0a04e17ef431dbdb607fe2be5aad4e621bfc3223592b2997fdd56fb3243388d1dd8ef4eade37aa299440233ee330ce1d1fe90213aa2c249dc1f451a25eb65b363e8ea50b14b9ff", @generic="6087cfeddf5135d76cc5fba5bd7df2cf419ecc7b7cfa11493ac7f7b56764f4edbcb87497f987285098c166a47af689170fe41b94309877ed4621c69cf4e3972bf2d7781ed0dc79bb883477484e2e3767adde89f3b5dce1fe4f6a0a56d2377235e88edf4fdeeadaae58673632c196480eaa", @typed={0x8, 0x24, @ipv4=@broadcast}, @generic="a87987946ead1b3dde895df86391bd99b9f10b30bd794fde7437b68b3c07887e601549600915c36c59cf031b20d4285c1085e70c67f5fa4af3a7decd6b2853330153ee5555877e8ba527c39e589b32754016ebee1981fcd89ce04d4e11dc2bd5eead4656f3af54a6dd2c50bc30cdf00a6c209afc035abf0a6e8eff973ee02b274fd39a49ff7abb35d85a2ca9ca7555d78219fe60e6d8bd5407d290dff3cfc154c568a797b672c535d35b30d8cf549f7ce28f932f113b7c5a99"]}]}, 0x1224}, 0x1, 0x0, 0x0, 0x640d0}, 0x20000000) r6 = syz_open_dev$vcsa(&(0x7f00000017c0)='/dev/vcsa#\x00', 0x1, 0x40000) write$FUSE_GETXATTR(r6, &(0x7f0000001800)={0x18, 0x0, 0x7, {0x7}}, 0x18) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001840)='/dev/mixer\x00', 0x610901, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r7, 0xc0045520, &(0x7f0000001880)=0x9) r8 = add_key$keyring(&(0x7f00000018c0)='keyring\x00', &(0x7f0000001900)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r8, 0xef, 0xfff, r9) sendto$packet(r1, &(0x7f00000019c0)="dfea71462097af5b2e26aaa67e33630ae14920618409774c8d75bfd4211abee806d948851b5ec9a1a1ccc5e998859bd849e5097e9db4cc8c07852bf53795dcc64cc301d5ef7861feba76f0a53108e99b2f689400b920b293db026395c2bac6bf624d30257e6d4374aa39829c85c1deba65eb43a426685f0754ad77185226b63275b692a5d928af67d3cc2aef26cffec14565251295e14c47bac71509b97c7e06e9c04a11e2a7a4d677e273e332cfc899ea1aaffa099b60f296bea3acdb689b", 0xbf, 0x4000000, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001a80)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001ac0)={0xffffffff00000000, 0x7f, 0x8013, 0x10000, 0xff, 0x4, 0x105, 0x3f, 0x0}, &(0x7f0000001b00)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000001b40)={r10, 0x3, 0x9}, 0x8) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001b80)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) prctl$PR_GET_TSC(0x19, &(0x7f0000001bc0)) r11 = syz_open_dev$usbmon(&(0x7f0000001c00)='/dev/usbmon#\x00', 0x6, 0x141040) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001c40)={0x0, 0x1000}, &(0x7f0000001c80)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000001cc0)={r12, @in6={{0xa, 0x4e22, 0x8000, @mcast2, 0x260}}, 0x3, 0x6, 0x10001, 0x101, 0x4}, 0x98) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000001d80)={{0x0, 0x4}}, 0x10) ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000001dc0)='veth0_to_team\x00') ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000001e00)) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001f00)='syz1\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001f40)={0x0}, &(0x7f0000001f80)=0xc) fcntl$setownex(r13, 0xf, &(0x7f0000001fc0)={0x7, r14}) 06:43:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="8105", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)='JN', 0x2}], 0x1}, 0x0) 06:43:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 06:43:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) 06:43:48 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:48 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:48 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\a\x00\x00\x81z\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-\x86\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\xb0v\v\xde\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xb9\x03v\x8d+\xc7\x90U\xd8\x9aP \x92\xf6/\xe1\xcd\x02 \x0f\xffx5\x92\xb2&\x8e\xf6\xd5\x17\xe4\xf6b\x9aw\xca\xf26\xb0n\xef\xa6\x19\xa7/3s\xf4\xda\xb3\xb5Fl\xdco\xca\x00\x00\x00Mxa\xfcD\xa03\xf7\"?Z\x84\xf9\x9es\x10\xb4\xaa\x10Z\x0f0xffffffffffffffff}) dup2(r0, r1) fdatasync(r1) 06:43:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r2, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 274.660475][T12430] Unknown ioctl -2140098913 [ 274.676717][T12430] Unknown ioctl -2140098913 06:43:49 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 06:43:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:49 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:49 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000001c0)={0x2, 0x9}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 06:43:50 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0xff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0acfe473f070") setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 06:43:50 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() tkill(r2, 0x9) tkill(r2, 0x3a) 06:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:50 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 06:43:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:43:50 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000004c0)={0x2000}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:51 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:51 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 06:43:51 executing program 5: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x101, 0x1, 0x0, 0x0) 06:43:51 executing program 2: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) clock_gettime(0x5, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, &(0x7f0000000200)={0x0, r4+10000000}, 0x0, 0x0) 06:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:51 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:51 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000040)={0x793e, 0xc5}, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:51 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 06:43:51 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x2, "9fd3"}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000004c0)={0x2000, 0x10000}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:52 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:52 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 277.512753][T12574] kvm: emulating exchange as write 06:43:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:52 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:52 executing program 5: clone(0x7200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000200)='./file0\x00', 0x841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000003c0)={0x0, 0xff1c, &(0x7f0000000100)={0x0}}, 0x0) ptrace(0xffffffffffffffff, 0x0) 06:43:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) fanotify_init(0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) 06:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:53 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:53 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 06:43:53 executing program 2: socket$nl_route(0x10, 0x3, 0x0) geteuid() r0 = gettid() write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) keyctl$set_reqkey_keyring(0xe, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000c5d000/0x3000)=nil) shmctl$IPC_SET(r1, 0x1, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) clock_gettime(0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) pause() tkill(r0, 0x1000000000016) 06:43:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, 0xad}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:53 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:54 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:54 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:54 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 06:43:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) geteuid() r0 = gettid() write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) keyctl$set_reqkey_keyring(0xe, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000c5d000/0x3000)=nil) shmctl$IPC_SET(r1, 0x1, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) clock_gettime(0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) pause() tkill(r0, 0x1000000000016) 06:43:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:54 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup3(r0, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:54 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:54 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:55 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:55 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0xff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0acfe473f070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 06:43:55 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:55 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:55 executing program 5: mkdir(0x0, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0xff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 06:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:55 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000400)="36f243adf30fc7308fa978cb54b80866ba2000b8d8000000ef48b800800000000000000f23c80f21f8350400c0000f23f8b8010000000f01c166b88f008ed066baf80cb86ebaab8def66bafc0c66b8070066ef0f20c035080000000f22c00fc73a", 0x61}], 0xea, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:55 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:56 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:43:56 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:43:56 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:43:56 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:56 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:43:57 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:43:57 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:57 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:43:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) 06:43:57 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) 06:43:57 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:57 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) 06:43:58 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:43:58 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) 06:43:58 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, 0x0}, 0x0) 06:43:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) 06:43:58 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:58 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, 0x0}, 0x0) 06:43:58 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:58 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:59 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, 0x0}, 0x0) 06:43:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:59 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:43:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={0x0}}, 0x0) 06:43:59 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:43:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) 06:43:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={0x0}}, 0x0) 06:43:59 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:43:59 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={0x0}}, 0x0) 06:44:00 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:00 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x0, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:00 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x0, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:00 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:00 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:00 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:00 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x0, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:01 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:01 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:01 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:01 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:01 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:02 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:02 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:02 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0x10, 0x0) ptrace$cont(0x2, 0x0, 0xffffffffff600000, 0x710000) 06:44:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:02 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:02 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0x10, 0x0) ptrace$cont(0x2, 0x0, 0xffffffffff600000, 0x710000) 06:44:02 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:02 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0x10, 0x0) ptrace$cont(0x2, 0x0, 0xffffffffff600000, 0x710000) 06:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:02 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:02 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:02 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:02 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:03 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:03 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:03 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x14, 0x15, 0xa, 0xfffffffffffffffd}, 0x14}}, 0x0) 06:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:03 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:44:03 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x14, 0x15, 0xa, 0xfffffffffffffffd}, 0x14}}, 0x0) 06:44:03 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xe, 0x0, 0x0) 06:44:03 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:03 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xe, 0x0, 0x0) 06:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x14, 0x15, 0xa, 0xfffffffffffffffd}, 0x14}}, 0x0) 06:44:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:03 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xe, 0x0, 0x0) 06:44:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:04 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0), 0x0, 0xe, 0x0, 0x0) 06:44:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0), 0x0, 0xe, 0x0, 0x0) 06:44:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:44:04 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 06:44:04 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0), 0x0, 0xe, 0x0, 0x0) 06:44:04 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140), 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766"}, 0x3b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000001880)) 06:44:04 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:44:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:05 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xe, 0x0, 0x0) 06:44:05 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:05 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:44:05 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140), 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766"}, 0x3b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000001880)) 06:44:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xe, 0x0, 0x0) 06:44:05 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:05 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:44:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xe, 0x0, 0x0) 06:44:05 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:44:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:06 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe2$9p(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:44:06 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xe, 0x0, 0x0) 06:44:06 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:44:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:06 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:06 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xe, 0x0, 0x0) 06:44:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:06 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:06 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:44:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 291.538962][T13362] cgroup: fork rejected by pids controller in /syz2 06:44:07 executing program 1: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 06:44:07 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xe, 0x0, 0x0) 06:44:07 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:44:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:07 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0xffffffffffffffff, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:07 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 06:44:07 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0xffffffffffffffff, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:07 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 292.239842][T13486] debugfs: File '13484' in directory 'proc' already present! 06:44:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 292.320948][T13486] debugfs: File '13484' in directory 'proc' already present! 06:44:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:07 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 06:44:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}, {0x10, 0x29}], 0x20}}], 0x1, 0x0) 06:44:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:07 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0xffffffffffffffff, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:07 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 06:44:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) 06:44:07 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, 0x0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:07 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) 06:44:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:08 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, 0x0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) 06:44:08 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, 0x0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x710000) 06:44:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) 06:44:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:44:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:08 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0xffffffffffffffff, r0, 0xffffffffff600000, 0x710000) 06:44:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec", 0x4b, 0xe, 0x0, 0x0) 06:44:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:44:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:08 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec", 0x4b, 0xe, 0x0, 0x0) 06:44:08 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0xffffffffffffffff, r0, 0xffffffffff600000, 0x710000) 06:44:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYBLOB="83a628ca9e14de8448b1ac62946d0c2bb5dfee3d00e7a41471835dc71921d4a5442ddb0adc84526df1654e1f7879d1ce1d503f5fe9a02798"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec", 0x4b, 0xe, 0x0, 0x0) 06:44:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:44:09 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0xffffffffffffffff, r0, 0xffffffffff600000, 0x710000) 06:44:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 06:44:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 06:44:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:09 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, 0x0, 0xffffffffff600000, 0x710000) 06:44:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x80, 0x0, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f00000001c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 06:44:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 06:44:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:09 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, 0x0, 0xffffffffff600000, 0x710000) 06:44:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 06:44:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:10 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, 0x0, 0xffffffffff600000, 0x710000) 06:44:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:10 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 06:44:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:10 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{&(0x7f0000000a80)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:44:10 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 06:44:10 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0x0, 0x710000) 06:44:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) 06:44:10 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0x0, 0x710000) 06:44:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000004c0)={0x2000}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:10 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0x0, 0x710000) 06:44:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) 06:44:11 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x0) 06:44:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) 06:44:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000200)) 06:44:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:11 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x0) 06:44:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:44:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000200)) 06:44:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ff03ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000020802c3322f1936313a241452abe3670acf837a7f8e2e5d44a78b261"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088cafeffffffffffffff63a377ffac141414e9", 0x0, 0x100, 0x0, 0x3e, 0xfffffffffffffe67, &(0x7f0000000100)}, 0x40) 06:44:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:11 executing program 2: clone(0x820069fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x2, r0, 0xffffffffff600000, 0x0) 06:44:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000200)) 06:44:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:44:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x0f\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x6}}) 06:44:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000200)) 06:44:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:44:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 06:44:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x5421, &(0x7f0000000200)) 06:44:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) 06:44:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r1, &(0x7f00000000c0)=""/4096, 0x1000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:44:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xfdef) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socket(0x0, 0x0, 0x0) 06:44:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x20}, 0x20}}, 0x0) 06:44:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x5421, &(0x7f0000000200)) 06:44:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa28300", 0x10}], 0x1}, 0x0) 06:44:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.606451][T13835] skbuff: bad partial csum: csum=55150/36832 headroom=64 headlen=3712 06:44:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x5421, &(0x7f0000000200)) 06:44:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sysinfo(&(0x7f0000000080)=""/17) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+5', 0x2}], 0x3e3) 06:44:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x2, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 06:44:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000200)) 06:44:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:13 executing program 1: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x13, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1163484000"/19], 0x0, 0x0, 0x0}) 06:44:13 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000200)) [ 298.275349][T13968] debugfs: File '13966' in directory 'proc' already present! [ 298.315422][T13968] debugfs: File '13966' in directory 'proc' already present! 06:44:13 executing program 0: socket$nl_route(0x10, 0x3, 0x0) geteuid() r0 = gettid() write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) keyctl$set_reqkey_keyring(0xe, 0x0) open(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) times(0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) pause() tkill(r0, 0x1000000000016) [ 298.366444][T13968] debugfs: File '13966' in directory 'proc' already present! 06:44:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 298.460454][T13968] debugfs: File '13966' in directory 'proc' already present! 06:44:13 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000200)) 06:44:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x0, 0x0) 06:44:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x2, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 06:44:13 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000200)) 06:44:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:13 executing program 3: socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x5421, &(0x7f0000000200)) 06:44:13 executing program 1: r0 = socket(0xa, 0x3, 0x67) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001240)) 06:44:14 executing program 3: socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x5421, &(0x7f0000000200)) 06:44:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85513, &(0x7f0000000240)={0xb, 0x0, 0x0, 0x0, 0x0}) 06:44:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) close(r0) 06:44:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 06:44:14 executing program 3: socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x5421, &(0x7f0000000200)) 06:44:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+5', 0x2}], 0x3e3) 06:44:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) dup2(r2, r0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000140081ae00002c000500018701546fabca1b4e165a307db89c40ebb3f7ffffffffffffffb4e921556b3d5df5000000000000000000", 0x39}], 0x1}, 0x0) 06:44:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, 0x0) 06:44:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:14 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{&(0x7f0000000a80)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, 0x0) 06:44:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x6, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000000000000000000000000000611128000000000095000000000000004712d1678d16eee3f59d0ce9960b0397"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002600)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d6bb7030000000000006a0a00fe000000008500000026000000b70000000000000095000000000000006eace264330a0cbf6e08d472ca3cb9c3fe2e8a1dfd9dbcbb79d68e19c175b61a266a284a7fcd49ab4a305bbea8c1e07ccf518f886c53a1b9cc77998fd8125976bbf8bdfd00c68e87e2db2a037814122b5da1512081fd8357dc9876799b3bead00ed0e5f8554f9f5b34d3239dcd753aae6ef237b219488b43d269db"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 06:44:15 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:44:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, 0x0) 06:44:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = gettid() ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffb) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) sendto$inet(r0, &(0x7f0000000040)='T', 0xfffffe82, 0xc001, 0x0, 0x0) 06:44:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) close(r1) io_setup(0x0, &(0x7f00000001c0)) io_submit(0x0, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x1a, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x18, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 06:44:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) 06:44:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = gettid() ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffb) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) sendto$inet(r0, &(0x7f0000000040)='T', 0xfffffe82, 0xc001, 0x0, 0x0) 06:44:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3a) 06:44:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) 06:44:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = gettid() ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffb) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) sendto$inet(r0, &(0x7f0000000040)='T', 0xfffffe82, 0xc001, 0x0, 0x0) 06:44:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc3ff) 06:44:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x1, 0x0) 06:44:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = gettid() ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffb) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) sendto$inet(r0, &(0x7f0000000040)='T', 0xfffffe82, 0xc001, 0x0, 0x0) 06:44:16 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000007c0)="48f10ffdfa1ebddb5d486947ff5c02c07baa768335e8dcc9eac8ef075447510183c259e95be64c3c3ce3d80ede0705d61e53b6e390175688b131abb815a5b17c9f", 0x41}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r0, &(0x7f0000000800), 0x0}, 0x18) 06:44:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = gettid() ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffb) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f0000000040)='T', 0xfffffe82, 0xc001, 0x0, 0x0) 06:44:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f0000000040)='T', 0xfffffe82, 0xc001, 0x0, 0x0) 06:44:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4000000043) sendto$inet6(r1, &(0x7f0000000240)="9a", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:44:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000880)={[], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6000, [], 0x6}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) open$dir(&(0x7f0000000180)='./file0/file1\x00', 0x323800, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) lstat(&(0x7f0000000100)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) 06:44:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) [ 302.015116][T14569] sctp: failed to load transform for md5: -4 06:44:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0) 06:44:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x2, &(0x7f0000000340)=@raw=[@alu={0x7, 0x3, 0x0, 0x0, 0x0, 0x147a9a8cc837e4fe}, @exit], &(0x7f00000004c0)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:44:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x20}, 0x20}}, 0x0) 06:44:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 06:44:17 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f551f4) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file3\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) 06:44:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_delete(0x0) 06:44:17 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) r3 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x5, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={0x0}}, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000300)={[{0xffffffffffffffc1, 0x400, 0x10000, 0x646, 0x7, 0x9, 0x8, 0x4, 0x7, 0x100000001, 0xa0c2, 0x10001, 0x7}, {0x6, 0x3ff, 0x7ff, 0x3f, 0x39168, 0xfffffffffffffc01, 0x0, 0x2, 0x80000001, 0x101, 0x0, 0xffffffffef3e9057, 0x8}, {0x7, 0x0, 0x8000, 0x5, 0x38a9a9ec, 0x101, 0x77f, 0x6, 0xc6, 0x6, 0xfffffffffffffffe, 0x81, 0x7f}], 0x100000000}) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r6, 0x0, 0x102000002) 06:44:18 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:44:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f00000001c0)={0x0, 0x0, "ac61f2a37403b5fdd64409d9a84b8c9bc3b2b5c9b4270e4cff5a2c465b94aad6", 0x0, 0x0, 0x0, 0x0, 0x3, 0xb6, 0x5, 0x0, [0x0, 0x0, 0x40]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8890) 06:44:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="936db967d059eb0ca0a6b9c0719dae0b5949e242e3"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:18 executing program 1: membarrier(0x40, 0x0) 06:44:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, 0x0, &(0x7f0000000480)=0x2, 0x1) 06:44:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpu.stat\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) 06:44:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:44:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:18 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 303.855986][T15170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:44:19 executing program 2: r0 = socket(0xa, 0x3, 0x67) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) 06:44:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x80000001000000}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001}) 06:44:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001580)=ANY=[@ANYBLOB="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"/311, @ANYRES32=0x0, @ANYBLOB="c1272dd13e9352f1020000006b5e536539d903ab5b02ee940c8ac0c4108c"], 0x28}}, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) [ 304.244354][T15194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:44:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) [ 304.288738][T15194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:44:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00') write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) socket$unix(0x1, 0x2, 0x0) 06:44:19 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x26, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000001b"], 0x0, 0x0, 0x0}) 06:44:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.454165][T15206] debugfs: File '15200' in directory 'proc' already present! [ 304.485851][T15206] debugfs: File '15200' in directory 'proc' already present! [ 304.501068][T15206] debugfs: File '15200' in directory 'proc' already present! [ 304.535244][T15206] debugfs: File '15200' in directory 'proc' already present! 06:44:19 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffdc5, {0x2, 0x0, @loopback}}, 0x24) 06:44:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) 06:44:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x15a, 0x0) 06:44:20 executing program 2: clock_nanosleep(0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') exit(0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 06:44:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000000)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00memovi '], 0xfdef) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 06:44:20 executing program 0: 06:44:20 executing program 3: 06:44:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:44:20 executing program 1: 06:44:20 executing program 0: mkdir(0x0, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0xff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001b00)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000900)={@mcast1}, &(0x7f0000000940)=0x14) pipe(&(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'nlmon0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000bc0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca50d5e0acfe473f070") getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000dc0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000e00)={@empty}, &(0x7f0000000e40)=0x14) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0xe, 0x0, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') pipe(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x2, @rand_addr="00010000000000000000008be92000"}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040), 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 06:44:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) 06:44:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet6(r2, 0x0, 0x0, 0x6b834206217a25d2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x70e000) 06:44:20 executing program 1: 06:44:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:20 executing program 1: 06:44:20 executing program 2: 06:44:20 executing program 3: 06:44:21 executing program 0: 06:44:21 executing program 1: 06:44:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 06:44:21 executing program 1: 06:44:21 executing program 3: 06:44:21 executing program 0: 06:44:21 executing program 2: 06:44:21 executing program 3: 06:44:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:21 executing program 2: 06:44:21 executing program 0: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)) io_setup(0xff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 06:44:21 executing program 1: 06:44:21 executing program 3: 06:44:21 executing program 2: 06:44:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 06:44:22 executing program 1: 06:44:22 executing program 3: 06:44:22 executing program 0: 06:44:22 executing program 2: 06:44:22 executing program 3: 06:44:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:22 executing program 1: 06:44:22 executing program 2: 06:44:22 executing program 0: 06:44:22 executing program 3: 06:44:22 executing program 0: 06:44:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 06:44:23 executing program 2: 06:44:23 executing program 1: 06:44:23 executing program 3: 06:44:23 executing program 0: 06:44:23 executing program 0: 06:44:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x70, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:23 executing program 3: 06:44:23 executing program 2: 06:44:23 executing program 1: 06:44:23 executing program 0: 06:44:23 executing program 2: 06:44:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 06:44:24 executing program 3: 06:44:24 executing program 1: 06:44:24 executing program 0: 06:44:24 executing program 2: 06:44:24 executing program 1: 06:44:24 executing program 2: 06:44:24 executing program 3: 06:44:24 executing program 0: 06:44:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:24 executing program 1: 06:44:24 executing program 3: 06:44:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 06:44:25 executing program 2: 06:44:25 executing program 1: 06:44:25 executing program 0: 06:44:25 executing program 3: 06:44:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:25 executing program 2: 06:44:25 executing program 0: 06:44:25 executing program 1: 06:44:25 executing program 3: 06:44:25 executing program 0: 06:44:25 executing program 2: 06:44:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 06:44:25 executing program 1: 06:44:25 executing program 0: 06:44:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:25 executing program 3: 06:44:25 executing program 2: 06:44:26 executing program 3: 06:44:26 executing program 0: 06:44:26 executing program 2: 06:44:26 executing program 1: 06:44:26 executing program 2: 06:44:26 executing program 3: 06:44:26 executing program 0: 06:44:26 executing program 1: 06:44:26 executing program 2: 06:44:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:26 executing program 3: 06:44:26 executing program 5: 06:44:26 executing program 0: 06:44:26 executing program 2: 06:44:26 executing program 3: 06:44:26 executing program 1: 06:44:27 executing program 5: 06:44:27 executing program 1: 06:44:27 executing program 0: 06:44:27 executing program 3: 06:44:27 executing program 2: 06:44:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:27 executing program 5: 06:44:27 executing program 1: 06:44:27 executing program 3: 06:44:27 executing program 0: 06:44:27 executing program 2: 06:44:27 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 06:44:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 06:44:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x58}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) 06:44:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 06:44:27 executing program 5: r0 = open(0x0, 0x0, 0x0) gettid() getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x2000}]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getpid() ptrace(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getpid() 06:44:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 06:44:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:28 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x26, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000001b"], 0x0, 0x0, 0x0}) 06:44:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1b0000001e0025eaa87865f51ef6580a000000000000f20182ab00", 0x289) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:44:28 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) 06:44:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 313.279945][T15724] debugfs: File '15679' in directory 'proc' already present! [ 313.312481][T15724] debugfs: File '15679' in directory 'proc' already present! 06:44:28 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x2) 06:44:28 executing program 2: mkdir(0x0, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0xff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x24) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 313.342722][T15724] debugfs: File '15679' in directory 'proc' already present! [ 313.371867][T15724] debugfs: File '15679' in directory 'proc' already present! 06:44:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 06:44:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc008551c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 06:44:28 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @multicast1, @dev}, "0000000181000000"}}}}}, 0x0) 06:44:28 executing program 5: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x2000}]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) socket$alg(0x26, 0x5, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, 0x0, 0x80480, 0x0) getpid() 06:44:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x98) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x38, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="00f0740000e3ff00000000002000007600000000004e9b2f9b885e570bac62dec23b531500000000000000000000001b00000005000000f8030000280100004002000070030000700300000801000000009004000090"], 0x1) 06:44:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:44:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) fcntl$getown(r1, 0x9) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='sit0\x00') r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x1, 0x20000) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000280)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4, @rand_addr=0x2361c376}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x7}, "50cfffb88124a2e6", "80efaf56691aec61901c132da9b27052", "c52e0e6f", "ec21a0927103dc09"}, 0x28) r5 = socket$inet(0x2, 0x4, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='stack\x00') ioctl$RTC_UIE_ON(r6, 0x7003) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @rand_addr=0x3}, {0x2, 0x0, @multicast1}, {0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xab052ebbe6fbd7ac, 0x0, 0x0, 0x0, 0x5ded116a, 0x0, 0x0, 0x3, 0x2}) fadvise64(r1, 0x0, 0xf3, 0x1) pipe2(&(0x7f0000000180), 0x184000) 06:44:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:44:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000880)={[], 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x6000, [], 0x6}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:44:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000080), 0xa8) 06:44:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) close(r0) io_setup(0x40000100000001, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x3}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 06:44:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 06:44:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$get_security(0x11, r3, &(0x7f0000000240)=""/19, 0x13) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x597c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$revoke(0x3, r4) r5 = request_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='GPL&K+posix_acl_accessmd5sum\x00', r4) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5}, &(0x7f00000004c0)=""/237, 0xed, &(0x7f0000000200)={0x0, &(0x7f0000000140)="c2c9b469e76e6f8c25e1317a21aba4858b4d1264d858a660cff522bd952a3a327f42", 0x22}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 06:44:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x9}}) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "7946c1c1"}, 0x5, 0x1) 06:44:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0xac, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe68a703fa824aaf13c9b87b64e4a2a19be96164e9b41d2e8281d4348783181b08bbf5a618e636b90247f17fcdd515649178bce24774b4a1821a7e4f0c"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) close(r1) io_setup(0x40000100000001, &(0x7f00000001c0)) io_submit(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x18, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 06:44:30 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) add_key$user(&(0x7f00000000c0)='\v\xe5K\xf7\x00', 0x0, 0x0, 0xffffffffffffff1e, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:44:30 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xa) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x203ff, 0x3, 0x100000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, 0x0, 0xffffffffffffff1d) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8080aea1, &(0x7f0000002900)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000640)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:44:30 executing program 3: r0 = eventfd(0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="ecbb0752d0a25077", 0x8}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f00000001c0)=""/204, &(0x7f0000000040)=0xcc) 06:44:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x3, 0x67) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001240)) 06:44:30 executing program 2: open(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) io_setup(0xff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000380)) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f00000001c0)) ptrace(0x4206, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() 06:44:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:44:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0xa4, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe68a703fa824aaf13c9b87b64e4a2a19be96164e9b41d2e8281d4348783181b08bbf5a618e636b90247f17fcdd515649178bce247"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="936db967d059eb0ca0a6b9c0719dae0b5949e242e3"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:31 executing program 2: 06:44:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0xac, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe68a703fa824aaf13c9b87b64e4a2a19be96164e9b41d2e8281d4348783181b08bbf5a618e636b90247f17fcdd515649178bce24774b4a1821a7e4f0c"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:31 executing program 2: 06:44:31 executing program 2: 06:44:31 executing program 3: 06:44:31 executing program 2: 06:44:31 executing program 3: 06:44:31 executing program 2: 06:44:31 executing program 3: 06:44:31 executing program 0: 06:44:31 executing program 3: 06:44:31 executing program 1: 06:44:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:32 executing program 5: 06:44:32 executing program 2: 06:44:32 executing program 1: 06:44:32 executing program 3: 06:44:32 executing program 0: 06:44:32 executing program 3: 06:44:32 executing program 0: 06:44:32 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:44:32 executing program 1: 06:44:32 executing program 5: 06:44:32 executing program 3: 06:44:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x1c, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1a"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:33 executing program 0: 06:44:33 executing program 1: 06:44:33 executing program 3: 06:44:33 executing program 5: 06:44:33 executing program 2: 06:44:33 executing program 2: 06:44:33 executing program 0: 06:44:33 executing program 5: 06:44:33 executing program 1: 06:44:33 executing program 3: 06:44:33 executing program 0: 06:44:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:33 executing program 5: 06:44:33 executing program 1: 06:44:33 executing program 3: 06:44:33 executing program 2: 06:44:33 executing program 0: 06:44:34 executing program 5: 06:44:34 executing program 3: 06:44:34 executing program 0: 06:44:34 executing program 2: 06:44:34 executing program 1: 06:44:34 executing program 5: 06:44:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:34 executing program 3: 06:44:34 executing program 1: 06:44:34 executing program 2: 06:44:34 executing program 5: 06:44:34 executing program 0: 06:44:34 executing program 3: 06:44:34 executing program 5: 06:44:34 executing program 1: 06:44:34 executing program 0: 06:44:34 executing program 2: 06:44:34 executing program 3: 06:44:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:34 executing program 0: 06:44:34 executing program 5: 06:44:34 executing program 1: 06:44:34 executing program 2: 06:44:34 executing program 5: 06:44:34 executing program 0: 06:44:35 executing program 3: 06:44:35 executing program 2: 06:44:35 executing program 1: 06:44:35 executing program 5: 06:44:35 executing program 2: 06:44:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0xe, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07d"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:35 executing program 0: 06:44:35 executing program 3: 06:44:35 executing program 1: 06:44:35 executing program 2: 06:44:35 executing program 5: 06:44:35 executing program 3: 06:44:35 executing program 5: 06:44:35 executing program 2: 06:44:35 executing program 0: 06:44:35 executing program 1: 06:44:35 executing program 2: 06:44:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0xe, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07d"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:36 executing program 3: 06:44:36 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb9952989", 0xb) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:44:36 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+5', 0x2}], 0x3e3) 06:44:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) 06:44:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c00000014000502000000000000000002000000", @ANYRES32=r1, @ANYBLOB="14000100fe8000000000000000000000000000aa14000600050000000180000034fd00000800000014000200fe80000000000000000000000000000000000000000000aa140006000900000001f8ffff20000000060000000000000000000000000000009afecdc4f260ba25ddeb8bba07ea09335e8fcac9ef13ba50241de24a92fe6eb49986041ab1e780af12b3cbcbbdb194687be2f6e2c8a72b93d5d870d799b2f6d6e60afa10ac2a5aa60ee77d03f3a84c9e38fbd6aba9936480ec5946e63959cf65f2966768e9139a77320db32ceef9"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:44:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) geteuid() r0 = gettid() write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) clock_gettime(0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) open(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) getpid() syz_open_procfs(0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) tkill(r0, 0x1000000000016) [ 321.619660][T16484] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 321.628010][T16484] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 321.636257][T16484] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 06:44:36 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb9", 0x8) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:44:36 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 06:44:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="b2ee0000b50000000000"], 0x1}}, 0x0) poll(&(0x7f00000001c0)=[{}], 0x2000000000000018, 0x1000000009d) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) 06:44:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f0000000040)='T', 0xfffffe82, 0xc001, 0x0, 0x0) 06:44:37 executing program 2: unshare(0x8000400) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\a\x00\x00\x81z\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-\x86\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\xb0v\v\xde\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xb9\x03v\x8d+\xc7\x90U\xd8\x9aP \x92\xf6/\xe1\xcd\x02 \x0f\xffx5\x92\xb2&\x8e\xf6\xd5\x17\xe4\xf6b\x9aw\xca\xf26\xb0n\xef\xa6\x19\xa7/3s\xf4\xda\xb3\xb5Fl\xdco\xca\x00\x00\x00Mxa\xfcD\xa03\xf7\"?Z\x84\xf9\x9es\x10\xb4\xaa\x10Z\x0f0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb9952989", 0xb) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:44:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x40c00) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) 06:44:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x6c00) 06:44:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 06:44:38 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb9", 0x8) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:44:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0xb0, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390f3fb1ad079d15c21f764253b49c8fc0c0ff83f7003d41198af01d756526453f68bdd0cfbe7a610f5707180a7a694a9ae64ec19647c029600dfc813b26cf1ddb8bd9e3dfdc4212e47482d5434bc9b4d22f38f6d2bebe6fe68a703fa824aaf13c9b87b64e4a2a19be96164e9b41d2e8281d4348783181b08bbf5a618e636b90247f17fcdd515649178bce24774b4a1821a7e4f0ce1e0029e"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) keyctl$revoke(0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x597c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) request_key(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 06:44:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 06:44:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x15, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:39 executing program 2: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r0, 0x2000, 0x101, 0x1, 0x0, 0x0) 06:44:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) [ 324.178128][T16843] debugfs: Directory '16843-4' with parent 'kvm' already present! 06:44:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 06:44:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) 06:44:39 executing program 5: mkdir(0x0, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0xff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001b00)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'nlmon0\x00'}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000b80)={@mcast1}, &(0x7f0000000bc0)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0acfe473f070") getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000d80), &(0x7f0000000dc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000e00)={@empty}, &(0x7f0000000e40)=0x14) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a00)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001b00)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000340)={@xdp={0x2c, 0x4, r3, 0x34}, {&(0x7f0000000000)=""/41, 0x29}, &(0x7f0000000040)}, 0xa0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0xf8d9080470465621, 0x5}}, 0x20) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) 06:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000340)=@nl=@unspec, 0x80) open(0x0, 0x0, 0x0) geteuid() r2 = epoll_create1(0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) fcntl$lock(r3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) r5 = creat(&(0x7f0000000280)='./file1\x00', 0x32) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f00000002c0)=r6) fcntl$lock(r4, 0x0, 0x0) accept4$unix(r4, &(0x7f00000001c0)=@abs, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) r8 = signalfd(r7, &(0x7f0000000000)={0x8}, 0x8) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, 0x0, 0x0) write$P9_RREADDIR(r9, &(0x7f00000003c0)={0x6e, 0x29, 0xffffffffffffffff, {0xffffffff, [{{0x0, 0x1, 0x8}, 0x0, 0x100000000007, 0x7, './file0'}, {{0x8, 0x0, 0x5}, 0x7, 0x6b3a9249, 0x7, './file1'}, {{0x40, 0x3, 0x8}, 0x1, 0x2cc, 0xd, './file0/file0'}]}}, 0x6e) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r8) r10 = gettid() write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pause() tkill(r10, 0x1000000000016) 06:44:39 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb9", 0x8) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:44:39 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) 06:44:40 executing program 5: iopl(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8100100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x8}, 0x14}}, 0x60) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x20000000003, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:44:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x4d60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000001c0)="9c", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 06:44:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$get_security(0x11, r3, &(0x7f0000000240)=""/19, 0x13) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x597c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$revoke(0x3, r4) r5 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='GPL&K+posix_acl_accessmd5sum\x00', r4) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5}, &(0x7f00000004c0)=""/237, 0xed, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 06:44:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 06:44:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x98) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:40 executing program 3: timerfd_create(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = gettid() pipe2(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) semctl$IPC_RMID(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) pipe(0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) inotify_init() semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) geteuid() accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) 06:44:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x15, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:41 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb9", 0x8) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:44:41 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 06:44:41 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000000850000f60600000095000000aab174ca"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:44:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000001c0)="9c447c0ffcdb626056cc", 0xa, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 06:44:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001}) 06:44:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000200)=[{r0}, {}, {}, {}, {r1}, {}, {}], 0x7, 0x0, 0x0, 0x0) 06:44:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000880)={[], 0x0, 0x0, 0x7, 0x0, 0x7, 0x2, 0x0, [], 0x6}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:41 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x1, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:44:41 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140), 0x10) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x0, 0x7, [0x12, 0x0, 0x0, 0x85c2, 0x400]}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$nbd(r1, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587"}, 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x8, 0x3f, 0xd163, 0x3ff, 0x12, 0xea, 0x8001, 0x5, 0x8, 0x3, 0x10000, 0x10d}) ioctl$KDSETMODE(r2, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000001880)) 06:44:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 06:44:41 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000003c0)={'nlmon0\x00', {0x2, 0x4e22, @local}}) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setresuid(0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b6", 0x6) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x6, r2, 0x0) 06:44:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x19, 0x0, 0x0, "fa1048dd9ec94b107ffe8b9ee07dc6e52d7dad17a5d3c76390"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:44:42 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:44:42 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, &(0x7f0000003880)={0x77359400}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x10a, 0x0) 06:44:42 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="780000002c000107000000000000001600000000", @ANYRES32, @ANYBLOB="00000000000000000f0000000800010086c49accb2dc063dae129fe06b47c5d77af8f82493fbaa154b4279d6d9d3ed211b60d6f5609c0da84ac841cdf592649d6cfbe55ad6074b17c6a51be896aa509b42595d8741f82dcbfae67107f319719dc94cc044cd4b9a3259c1b35c560716d9140deb4b16244963177249e9bb0f6d26a835f9dd43e37a7397a867d7677c1b1087b64c0cc41bd1f01b8d9c688589d9d0bf30efd8ce1e68d3992de282d1c9065a8436b1e67319710918703827351e251dd1553805564532ee6866a5ac61a802b911ba9476711068f161c8f1b301882a3d9a0157b2e2f513233738e21a56"], 0x78}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 06:44:42 executing program 2: iopl(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8100100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x60) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) [ 327.263483][T17599] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.273005][T17599] ================================================================== [ 327.281151][T17599] BUG: KMSAN: uninit-value in string+0x4be/0x600 [ 327.287493][T17599] CPU: 0 PID: 17599 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 327.295748][T17599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.305806][T17599] Call Trace: [ 327.309156][T17599] dump_stack+0x191/0x1f0 [ 327.313511][T17599] kmsan_report+0x162/0x2d0 [ 327.318027][T17599] __msan_warning+0x75/0xe0 [ 327.322540][T17599] string+0x4be/0x600 [ 327.326543][T17599] vsnprintf+0x218f/0x3210 [ 327.330989][T17599] __request_module+0x2b1/0x11c0 [ 327.336026][T17599] tcf_proto_lookup_ops+0x3e7/0x700 [ 327.341241][T17599] tc_new_tfilter+0xfe0/0x4ce0 [ 327.346053][T17599] ? refcount_dec_and_test_checked+0x14c/0x210 [ 327.352214][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.358115][T17599] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.364211][T17599] ? tcf_block_offload_unbind+0xa50/0xa50 [ 327.370373][T17599] ? tcf_block_offload_unbind+0xa50/0xa50 [ 327.376164][T17599] rtnetlink_rcv_msg+0xcb6/0x1580 [ 327.381222][T17599] ? local_bh_enable+0x36/0x40 [ 327.386001][T17599] ? __dev_queue_xmit+0x304d/0x4270 [ 327.391377][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.397301][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.403275][T17599] netlink_rcv_skb+0x431/0x620 [ 327.408048][T17599] ? rtnetlink_bind+0x120/0x120 [ 327.412945][T17599] rtnetlink_rcv+0x50/0x60 [ 327.417375][T17599] netlink_unicast+0xf6c/0x1050 [ 327.422254][T17599] netlink_sendmsg+0x110f/0x1330 [ 327.427224][T17599] ? netlink_getsockopt+0x1430/0x1430 [ 327.432687][T17599] ___sys_sendmsg+0x14ff/0x1590 [ 327.437576][T17599] ? nlm_host_rebooted+0x1a0/0x910 [ 327.442799][T17599] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 327.448886][T17599] ? __fget_light+0x6b1/0x710 [ 327.453590][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.459492][T17599] __sys_sendmmsg+0x53a/0xae0 [ 327.464204][T17599] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 327.470274][T17599] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 327.475993][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.481899][T17599] __se_sys_sendmmsg+0xbd/0xe0 [ 327.486674][T17599] __x64_sys_sendmmsg+0x56/0x70 [ 327.491526][T17599] do_syscall_64+0xbc/0xf0 [ 327.495989][T17599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.501890][T17599] RIP: 0033:0x459a09 [ 327.505787][T17599] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.525503][T17599] RSP: 002b:00007f1091a26c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 327.533922][T17599] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459a09 [ 327.541890][T17599] RDX: 04924924924924f0 RSI: 0000000020000140 RDI: 0000000000000003 [ 327.550074][T17599] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 327.558091][T17599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1091a276d4 [ 327.566085][T17599] R13: 00000000004c71e8 R14: 00000000004dca10 R15: 00000000ffffffff [ 327.574081][T17599] [ 327.576417][T17599] Uninit was created at: [ 327.580686][T17599] kmsan_internal_poison_shadow+0x58/0xb0 [ 327.586414][T17599] kmsan_slab_alloc+0xaa/0x120 [ 327.591188][T17599] __kmalloc_node_track_caller+0xb55/0x1320 [ 327.597093][T17599] __alloc_skb+0x306/0xa10 [ 327.601524][T17599] netlink_sendmsg+0x783/0x1330 [ 327.606476][T17599] ___sys_sendmsg+0x14ff/0x1590 [ 327.611334][T17599] __sys_sendmmsg+0x53a/0xae0 [ 327.616026][T17599] __se_sys_sendmmsg+0xbd/0xe0 [ 327.620797][T17599] __x64_sys_sendmmsg+0x56/0x70 [ 327.625657][T17599] do_syscall_64+0xbc/0xf0 [ 327.630086][T17599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.635984][T17599] ================================================================== [ 327.644044][T17599] Disabling lock debugging due to kernel taint [ 327.650233][T17599] Kernel panic - not syncing: panic_on_warn set ... [ 327.656862][T17599] CPU: 0 PID: 17599 Comm: syz-executor.5 Tainted: G B 5.3.0-rc7+ #0 [ 327.666147][T17599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.676217][T17599] Call Trace: [ 327.679550][T17599] dump_stack+0x191/0x1f0 [ 327.683904][T17599] panic+0x3c9/0xc1e [ 327.687839][T17599] kmsan_report+0x2ca/0x2d0 [ 327.692365][T17599] __msan_warning+0x75/0xe0 [ 327.696893][T17599] string+0x4be/0x600 [ 327.700905][T17599] vsnprintf+0x218f/0x3210 [ 327.705370][T17599] __request_module+0x2b1/0x11c0 [ 327.710386][T17599] tcf_proto_lookup_ops+0x3e7/0x700 [ 327.715610][T17599] tc_new_tfilter+0xfe0/0x4ce0 [ 327.720411][T17599] ? refcount_dec_and_test_checked+0x14c/0x210 [ 327.726615][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.732531][T17599] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.738670][T17599] ? tcf_block_offload_unbind+0xa50/0xa50 [ 327.744404][T17599] ? tcf_block_offload_unbind+0xa50/0xa50 [ 327.750144][T17599] rtnetlink_rcv_msg+0xcb6/0x1580 [ 327.755199][T17599] ? local_bh_enable+0x36/0x40 [ 327.760083][T17599] ? __dev_queue_xmit+0x304d/0x4270 [ 327.765296][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.771230][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.777145][T17599] netlink_rcv_skb+0x431/0x620 [ 327.781925][T17599] ? rtnetlink_bind+0x120/0x120 [ 327.786800][T17599] rtnetlink_rcv+0x50/0x60 [ 327.791256][T17599] netlink_unicast+0xf6c/0x1050 [ 327.796141][T17599] netlink_sendmsg+0x110f/0x1330 [ 327.801111][T17599] ? netlink_getsockopt+0x1430/0x1430 [ 327.806500][T17599] ___sys_sendmsg+0x14ff/0x1590 [ 327.811374][T17599] ? nlm_host_rebooted+0x1a0/0x910 [ 327.816521][T17599] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 327.822611][T17599] ? __fget_light+0x6b1/0x710 [ 327.827323][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.833269][T17599] __sys_sendmmsg+0x53a/0xae0 [ 327.838022][T17599] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 327.844103][T17599] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 327.849838][T17599] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 327.855757][T17599] __se_sys_sendmmsg+0xbd/0xe0 [ 327.860550][T17599] __x64_sys_sendmmsg+0x56/0x70 [ 327.865426][T17599] do_syscall_64+0xbc/0xf0 [ 327.869863][T17599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.875779][T17599] RIP: 0033:0x459a09 [ 327.879666][T17599] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.899449][T17599] RSP: 002b:00007f1091a26c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 327.907852][T17599] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459a09 [ 327.915828][T17599] RDX: 04924924924924f0 RSI: 0000000020000140 RDI: 0000000000000003 [ 327.923785][T17599] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 327.931744][T17599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1091a276d4 [ 327.940748][T17599] R13: 00000000004c71e8 R14: 00000000004dca10 R15: 00000000ffffffff [ 327.950230][T17599] Kernel Offset: disabled [ 327.954567][T17599] Rebooting in 86400 seconds..