42400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 21:19:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8910, &(0x7f0000000080)='sit0\x00') 21:19:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 21:19:43 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000040)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x9, 0x5}}, 0x10) keyctl$session_to_parent(0x12) 21:19:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 21:19:43 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r2, &(0x7f00000000c0), 0x59, 0x40002000, &(0x7f0000000100)={0x0, 0x1c9c380}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x800, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000007c0)={0x5c, 0x0, &(0x7f0000000680)=[@register_looper, @reply_sg={0x40486312, {{0x3, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x28, 0x28, &(0x7f00000005c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000580), 0x1, 0x4, 0xd}], &(0x7f0000000600)=[0x38, 0x78, 0x30, 0x58, 0x40]}, 0xfffffffffffffff7}}, @free_buffer={0x40086303, r4}], 0x9b, 0x0, &(0x7f0000000700)="c27c774efdf8f7f58e9a7c73e7fac70696ca44986d262a1a73781fbe91554524e06702967a74a9a9e04716862eade91ecd756ab51ac4e12d270b10263d754c578e67ee78c4af25fdeaac015d58a80f00372b9530168df574b041ffa64b5f1a804a6e73d2e4df82b81b2e65281ebb7008459249a092616200f59be64b39a51298fe73065e646789a5813a77c7767e4d6464f5c5cbcc8ce5f5ae584a"}) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000200)=@l2, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/78, 0x4e}, {&(0x7f0000000400)=""/98, 0x62}], 0x3, &(0x7f00000004c0)=""/98, 0x62, 0x7}, 0x40) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e20, @loopback}}) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 21:19:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 21:19:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() get_robust_list(r2, &(0x7f0000000540)=&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)}}, &(0x7f0000000500)=0x18) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x800, 0x1) sendmsg$kcm(r3, &(0x7f00000003c0)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x2, 0x1, 0x1, 0x4}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)="6722839e9a666c51c2d51926a0f0471f86de27242df929a4705d9085025eb9a5a8a8f3c15d660c004c5b", 0x2a}, {&(0x7f0000000240)="6a1c3a0f2654086747886d93d3a1970e34d467fbe260929d0cdf7c493cc5bdc6f3a162695d16563f8def0a3f82bbafb1cef275a5fb5e0a0a258f9e8cac32fb33de1dac68aa011c1812887b5791472687b96945d72b33f9e10883e4de4786ad87df42", 0x62}, {&(0x7f0000000300)="2799e588698696f7dddf04b566e47ae907fb4ca3fc80664ee55cfc384c793913a4baa47014990dd396d5ece5edabadf94079d640733866ee049b38802f081afa8700cc25b064be6e94a963244d1536a016a9c2279ba6889f9096bd616688aee354bdbf7665c39edf94736270274a2d62d48aaeb7b1", 0x75}], 0x3, &(0x7f0000000380)=[{0x18, 0x114, 0x5a0, "d9fef2ba0282d8"}], 0x18, 0x40001}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8910, &(0x7f0000000140)='sit0\x00') epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r0) 21:19:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:44 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008980)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000089c0)=0x1) timer_create(0x0, &(0x7f0000000140)={0x0, 0x36, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000006580)=0x0) timer_gettime(r1, &(0x7f0000008940)) recvmmsg(0xffffffffffffff9c, &(0x7f0000008600)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000140)}, {&(0x7f0000000200)=""/201, 0xc9}, {&(0x7f0000000300)=""/50, 0x32}, {&(0x7f0000000340)=""/134, 0x86}, {&(0x7f0000000400)=""/198, 0xc6}, {&(0x7f0000000500)=""/243, 0xf3}, {&(0x7f0000000600)=""/238, 0xee}], 0x7, &(0x7f0000000780)=""/209, 0xd1}, 0xffff}, {{&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000900)=""/45, 0x2d}, {&(0x7f0000000940)=""/221, 0xdd}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/153, 0x99}, {&(0x7f0000001b00)=""/141, 0x8d}, {&(0x7f0000001bc0)=""/186, 0xba}, {&(0x7f0000001c80)=""/251, 0xfb}], 0x7, &(0x7f0000001e00)=""/137, 0x89, 0xc59e}, 0x7fffffff}, {{&(0x7f0000001ec0)=@l2, 0x80, &(0x7f0000002100)=[{&(0x7f0000001f40)=""/136, 0x88}, {&(0x7f0000002000)=""/42, 0x2a}, {&(0x7f0000002040)=""/134, 0x86}], 0x3, &(0x7f0000002140)=""/102, 0x66, 0x4}}, {{&(0x7f00000021c0)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002240)=""/89, 0x59}], 0x1, &(0x7f0000002300)=""/140, 0x8c, 0xffff}, 0x5}, {{&(0x7f00000023c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/96, 0x60}, {&(0x7f00000024c0)=""/177, 0xb1}, {&(0x7f0000002580)=""/45, 0x2d}], 0x3, &(0x7f0000002600)=""/222, 0xde, 0x3}, 0x3}, {{&(0x7f0000002700)=@sco, 0x80, &(0x7f0000003c00)=[{&(0x7f0000002780)=""/119, 0x77}, {&(0x7f0000002800)=""/74, 0x4a}, {&(0x7f0000002880)=""/61, 0x3d}, {&(0x7f00000028c0)=""/235, 0xeb}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/188, 0xbc}, {&(0x7f0000003a80)=""/62, 0x3e}, {&(0x7f0000003ac0)=""/216, 0xd8}, {&(0x7f0000003bc0)=""/23, 0x17}], 0x9, 0x0, 0x0, 0x7}, 0xfff}, {{&(0x7f0000003cc0)=@alg, 0x80, &(0x7f0000005200)=[{&(0x7f0000003d40)=""/118, 0x76}, {&(0x7f0000003dc0)=""/101, 0x65}, {&(0x7f0000003e40)=""/189, 0xbd}, {&(0x7f0000003f00)=""/97, 0x61}, {&(0x7f0000003f80)=""/172, 0xac}, {&(0x7f0000004040)=""/30, 0x1e}, {&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/46, 0x2e}, {&(0x7f00000050c0)=""/202, 0xca}, {&(0x7f00000051c0)=""/16, 0x10}], 0xa, &(0x7f00000052c0)=""/123, 0x7b}, 0xffff}, {{&(0x7f0000005340)=@pppol2tpin6, 0x80, &(0x7f0000006880)=[{&(0x7f00000053c0)=""/118, 0x76}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/220, 0xdc}, {&(0x7f0000006540)=""/56, 0x38}, {&(0x7f0000006580)}, {&(0x7f00000065c0)=""/246, 0xf6}, {&(0x7f00000066c0)=""/74, 0x4a}, {&(0x7f0000006740)=""/28, 0x1c}, {&(0x7f0000006780)=""/78, 0x4e}, {&(0x7f0000006800)=""/91, 0x5b}], 0xa, &(0x7f0000006940)=""/232, 0xe8, 0x1}, 0x9}, {{&(0x7f0000006a40)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006ac0)=""/231, 0xe7}, {&(0x7f0000006bc0)=""/135, 0x87}, {&(0x7f0000006c80)=""/154, 0x9a}, {&(0x7f0000006d40)=""/223, 0xdf}, {&(0x7f0000006e40)=""/128, 0x80}, {&(0x7f0000006ec0)=""/171, 0xab}, {&(0x7f0000006f80)=""/250, 0xfa}, {&(0x7f0000007080)=""/165, 0xa5}], 0x8, 0x0, 0x0, 0xfffffffffffffffa}, 0x394f722}, {{&(0x7f00000071c0)=@xdp, 0x80, &(0x7f0000008580)=[{&(0x7f0000007240)=""/32, 0x20}, {&(0x7f0000007280)=""/4096, 0x1000}, {&(0x7f0000008280)=""/210, 0xd2}, {&(0x7f0000008380)=""/208, 0xd0}, {&(0x7f0000008480)=""/82, 0x52}, {&(0x7f0000008500)=""/87, 0x57}], 0x6, 0x0, 0x0, 0x6a}, 0x1}], 0xa, 0x2, &(0x7f0000008880)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000088c0)=@assoc_value, &(0x7f0000008900)=0x8) r3 = getpid() sched_setscheduler(r3, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 21:19:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/68, &(0x7f00000000c0)=0x44) sched_setscheduler(r2, 0x3, &(0x7f0000000080)=0x400) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10b, 0x3f, 0x10000, 0x315, 0x156, 0x4, 0x286, 0x4}, "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", [[], [], [], [], [], []]}, 0x71e) ioctl$VT_WAITACTIVE(r3, 0x5607) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8910, &(0x7f0000000040)='sit0\x00') 21:19:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 21:19:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 21:19:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 21:19:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 21:19:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 21:19:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:44 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 21:19:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 21:19:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 21:19:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 21:19:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 21:19:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 21:19:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 21:19:45 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$NBD_DO_IT(r0, 0xab03) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) clock_gettime(0x9, &(0x7f0000000300)={0x0, 0x0}) clock_gettime(0x7, &(0x7f0000000240)) futex(&(0x7f0000000040), 0x1, 0x2, &(0x7f0000000140)={r2, r3+30000000}, &(0x7f0000000200)=0x1, 0x0) 21:19:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 21:19:45 executing program 1: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) 21:19:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x2) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4042000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x64, r5, 0x214, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7b127e35}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x24004000) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) 21:19:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:45 executing program 1: openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x8, 0x121943) 21:19:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 21:19:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:46 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair(0xfffffffffffffffd, 0x200000001, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:46 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x4, &(0x7f0000000400)=[{&(0x7f0000000200)="7ca9069d88818c88f33d7bcc0b0d6ce9c6fa1114275218f3f4ef4c8605914d81cb1ffa1a4af4eaafbdd3292b79cfe42d01c8ecc02484c2e04b531e4b1139d7fad1ec26", 0x43, 0xc4}, {&(0x7f0000000280)="2d2bf1e0fa3e1e593c909d30d4406b0fc5843a24c80a6d50d2a1459655d0dc6de3be59222aa6069366b86dd8d885cf65504b412a3a2cfa6677567bfce0be3fc5d1f9055345c92153749a1ef454b77bac8780fea7cbba71bd7221256393cc973e445972e4ab5863667c0c61c7bf5f7e841d3ae892b76e089c16b7edd84856718a1dc855d68699419760377baec1e72d508a96a859961771a0a5d167e3c4604b4362b90b4214f84a148427b07ac8cf27aa8a4e2c22e759f83d34d5cf8ba42556", 0xbf, 0xfff}, {&(0x7f0000000140)="19a8945292f91d4dace3de045819fab26c32b11a12cfb0f7b521508c0b2fa385939876ba61282cd1c546c0f4a3ff", 0x2e, 0x9}, {&(0x7f0000000340)="67de6189e1239c72f79e0eaf8c6ab0f7fc2c7dafbe8c56cc1999124ec5661d3116778fc8d1d491e44a1522e148df0c3306c2b1aa4340098e89337b90e78a316ae75997dcc56a7bb8788dd98c441a1595ae520147547064f29177a3773bf66cd41998daa95f3f1d1d1d6d1a5f4c2d06023fc27d92dc6ba2fc71ec342f914b7d83c7", 0x81, 0x3f}], 0x400, &(0x7f0000000480)={[{@check_int_print_mask={'check_int_print_mask', 0x3d, 0x6}}, {@clear_cache='clear_cache'}, {@nobarrier='nobarrier'}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@check_int_data='check_int_data'}, {@compress_force_algo={'compress-force', 0x3d, 'lzo'}}, {@barrier='barrier'}, {@max_inline={'max_inline', 0x3d, [0x31, 0x6d, 0x78, 0x33, 0x32]}}]}) futex(&(0x7f0000000100), 0x400000086, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000580), 0x3ffffffd) 21:19:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x0, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 21:19:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x0, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x830002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8910, &(0x7f0000000140)='sit0\x00') getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @remote}, &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', r4}) 21:19:47 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x800, 0x208000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r2, 0x0, 0xfffffffffffffff8, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x94}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x0, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 21:19:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x0, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x0, 0x9, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) munlockall() clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 21:19:47 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180), &(0x7f0000000040), 0x3ffffffd) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/net\x00') 21:19:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00'}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x0, 'syz0\x00', 0xeaaa}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 21:19:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:48 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180), &(0x7f00000002c0)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xc9, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f0000000200)) 21:19:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00'}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00'}, 0x1, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:48 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:48 executing program 0: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/61, &(0x7f00000002c0)=0x3d) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {}], 0x2, &(0x7f0000000180), &(0x7f00000001c0), 0x8) write(0xffffffffffffffff, &(0x7f0000000300), 0x0) 21:19:48 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002680)={'team0\x00', r2}) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x10000, 0x200000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000300)={{0x8f6, 0x4}, 0x1, 0x3, 0x1, {0xffffffffffffffc1, 0xf7f}, 0x9a, 0x2}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x220880, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x3, 0x4) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) connect$pppoe(r4, &(0x7f0000000280)={0x18, 0x0, {0x1, @broadcast, 'veth1\x00'}}, 0x1e) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x30002, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000080)={0x0, 0x8, 0x8001, 0x7ff, 0x17, 0x8}) 21:19:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:19:48 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) [ 452.176628] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 21:19:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000001000000bfa30000000000000703000000feffff7a0af0fff8f722ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000048007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000d00, 0xe, 0x29, &(0x7f0000000440)="b90703e6680d698cb89e40f088a8", &(0x7f00000000c0)=""/41, 0x109}, 0x28) 21:19:49 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8910, &(0x7f0000000140)='sit0\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[0x4, 0x1, 0x4, 0x1000, 0x9, 0x200, 0xffff, 0x7, 0x2, 0x8, 0x2, 0x2, 0x9, 0xbcc, 0x3, 0xffffffffffffff00], 0x4000, 0x4000}) 21:19:49 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 21:19:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:49 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socketpair$inet6(0xa, 0x7, 0xc4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x40, 0x1, 0x9, 0x101, 0x1, 0x7f, 0x7, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x401, 0x81ec, 0x7a, 0x7}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x4}, &(0x7f00000002c0)=0x8) r2 = getpid() sched_setscheduler(r2, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x0, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:49 executing program 0: 21:19:49 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:49 executing program 0: 21:19:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:49 executing program 0: 21:19:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x420202) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6, 0x0, 0xffffffff, 0x2, 0x0, 0x8, 0x2a008, 0xb, 0x3, 0x5, 0x5, 0x4, 0xfffffffffffffffe, 0xffff, 0x9, 0x6, 0xcc, 0x1ff, 0x8, 0x7ff, 0x3ff, 0x0, 0x4, 0x3ff, 0x2, 0x7fff, 0x100, 0x4, 0x1eb4, 0x1, 0x1, 0x5, 0x7d, 0x3, 0x2, 0xffffffff, 0x0, 0x2d79, 0x1, @perf_config_ext={0xff, 0x3}, 0x10000, 0x5, 0xfffffffffffffff9, 0x7, 0xfffffffffffff000, 0xffff, 0xd1de}, r1, 0xc, r2, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:50 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:50 executing program 0: 21:19:50 executing program 0: 21:19:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x400000, 0x0) name_to_handle_at(r2, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x24, 0x7, "d2028cf676b0c81b4998a29f2f27bb90ceff178fb1d24b450d4c9e42"}, &(0x7f0000000380), 0x1400) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req={0x3ff, 0x3e16, 0x100, 0x5bf6}, 0x10) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000280)={0x2, 0xa5a, &(0x7f0000000180)="f7dcc4ba37427d540bba8a2d18f560f41963cfef725d0ad06e356c513304da3e98e5e0399c7baf45c0f5ebbd14474cea2bc7b65a4f8fb9c35dc3cfe66c0ef72f0c388f1a9eb8bf9e4c46d3df228c7d175f960c072f11922c08b6a6564d267472a9b4a69f8ad60363bac9fb7d22a46d0febdafbe87e9ad7bf2372cf5821", &(0x7f0000000240), 0x7d}) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f00000000c0)=0x2000) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000003c0)) setpgid(r1, r1) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="da", 0xfffffffffffffff9) 21:19:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x0, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00', 'eth1\\]system\x00'], 0x14, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:50 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)=0x7fff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xff, 0x2000) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/access\x00', 0x2, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fchmodat(r6, &(0x7f0000000340)='./file0\x00', 0x140) r8 = socket$bt_hidp(0x1f, 0x3, 0x6) r9 = socket$key(0xf, 0x3, 0x2) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000380)=""/144, &(0x7f0000000440)=0x90) ppoll(&(0x7f0000000280)=[{r3}, {r4, 0x2}, {r5, 0x6}, {r7, 0x400}, {r8, 0x100}, {r9, 0x3010}, {r10, 0x80}], 0x7, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) futex(&(0x7f0000000100), 0x400000084, 0x0, &(0x7f0000000180)={r1, r2+10000000}, &(0x7f00000001c0)=0xffffffffffffffff, 0x3ffffffd) 21:19:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00'], 0x1, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:50 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:50 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:50 executing program 0: 21:19:50 executing program 0: 21:19:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8910, &(0x7f0000000140)='sit0\x00') ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)) connect$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x1, 0x1, 0x7, 0x258e, 0x3, "49b4da3ac4d725912ed67f6657f06e82670b713033e80665c23599148eaa4c17c2c57769d2198dbe36a4afa7f1b20d0065ffd7fd17951f0c7e1dc9ef4b2bd9", 0x28}, 0x60) 21:19:50 executing program 0: 21:19:50 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00'], 0x1, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:51 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000004000000005, &(0x7f0000000000)=0xe0) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) r2 = getpid() ppoll(&(0x7f00000000c0)=[{r1, 0x106}, {r1, 0x8000}], 0x2, &(0x7f0000000180), &(0x7f00000001c0)={0x400}, 0x8) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x121000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:51 executing program 0: 21:19:51 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=['vlan0\x00'], 0x6, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) [ 454.546144] QAT: Invalid ioctl 21:19:51 executing program 0: [ 454.636094] QAT: Invalid ioctl 21:19:51 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00'], 0x1, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:51 executing program 0: 21:19:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=['vlan0\x00'], 0x6, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:51 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)=0xfffffffffffffffc) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000380)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000200)="b16c1f7df4d7c1d13c662e5734a24123e56acacd87204c41bc452f513f55285b47addf721d5533d9f64f8f87bd35eeafeabcdb98c32145de6da6a92891fd67246cbf8886d0f2fe909a0957e3a7ae66a642c46bd1abac37699e48908a610fd454ff9646c7f6b1cda7dc2da853c1c06c63a83b7dc6cf9d0668cbc46731ba92b2c21e89ffc1f58354fe6b2528ae9f87737d42467f9e45c345597b6e187a2d81ebaacf5453997b4fb33c107f8e18f85501", &(0x7f00000002c0)="b27b110dfa027df2f94f2c0a86bb0106922a73c00e145b64c84a6b758144b6603cb8c72d161fe1033bb9d99be527f10ea3f6ec2e6b094827c94f6518ea532e35fec572e929be34d077351113272fcbad0f648f5307df09868e196b02b7575b9a28c99404977344a55fd73bedf24e928199b89b0a26e24500b853bbac37be139db78dd7e39d7c1e5a18c58a1211e69c5cab18cac411a70f10a7c1e59deea208125f4479b2"}, 0x20) 21:19:51 executing program 0: 21:19:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = geteuid() lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() getresgid(&(0x7f0000000e00)=0x0, &(0x7f0000000e40), &(0x7f0000000e80)) r11 = geteuid() r12 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000f00)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000001000)=0xe8) r14 = getgid() sendmmsg$unix(r3, &(0x7f0000001140)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000180)="f9a859b6c31c3b20a338458a3dfb1ae2ef38527e2602b3983be6d3dfc775188f0a597b9fa4fef8e2b633790318b4f6fa44df7e90e15681a308402d292b61a2713b", 0x41}, {&(0x7f0000000240)="9e5f9ca3c016126826f48e95436171520bf3009558245217102a0dedecb638ea45a66e087c77d88ddaf9baa76f73f2788686ef1082ea6efbcc9d9b6d67db88d9d0c1434be07a63ec8785abafb378e33333d8b09143ae76118c8611766364921167b9d552cb16abd57a44c11f1a4c1815bf2fb1cbfc3ee88724cf6a96b7fb", 0x7e}, {&(0x7f0000000300)="e3720589a7ba1d5f85d11b15e292d8d5afe994c3f82e6e0e08263c438f7f99a09b2842c3fc585d15aab25cfcf468efbcedb54bd41b0d144417e78807df9d66ac6d1497a3f181f1b801ceb818fd0b1480be995ec41147316538e3987cc7f875f0f55ad5fe78794c740d598603b6169863a719f86cf45847f4700418f3012bc5cd2ee19d750bcd24a0dc", 0x89}], 0x3, &(0x7f0000000480)=[@cred={0x20, 0x1, 0x2, r2, r5, r6}, @rights={0x28, 0x1, 0x1, [r4, r4, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r4, r3]}], 0x88, 0x20008800}, {&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f00000005c0)="4e480a6754dcc642f4992af0a7daabfaab191089cf8021305fe5b402a3abbdbde4f8400413341d004c451f1766f0c20e2cc2cd23e3f8d8acad012ae204ad8bd7f771681d10bfc07e05236fa19ad964fd83812006f90d746ff4934042dc0e8e6772d82af03314877ef2e112286b26", 0x6e}, {&(0x7f0000000640)="010530ddcf40003a45a2075899fd51edb855b8a4c3b6c6aa5ffe4f5494e332518e50a62b306e8defb7ee20a263274d66518951f6f38417ac5eacbd0e2853ce1e2465158a1ad7e9e6be65b74b6b9d33da300df60d26b6ff8105db180a23ef8ceaa805c4c9046073fccef19238edc1daa9112f3eaec19e218cddb9620a85c9ff4b70e11c638fae8b816b25469b31af8c3cf63343193490ac56408317", 0x9b}, {&(0x7f0000000700)="695b3afe42519982344a7111027d81d366a11b8c020155061040e2d023fe7049582a4cd3c9dde4f6604c2dbf8303ee766dbddf3bb15617d0883e", 0x3a}, {&(0x7f0000000740)="f491349c4e5ad5fa2e777995d1d0391b76151d251c9ece391cb93d253af0d229c900def8fd2ad49c47bdf7fa847b89cc46caab5a52b0e39809b37f2a95fd3dd17566a1238e3048d552445fde086e5b56ad693f968e4e82b896e81d23d8c3d2fc34e67b0ed66e3026b7a36098ae50502dafc72a2187362170290bd97148abd0ade8b0a481cc57f8056bfe1c11d5807d54647e304912ee5e1b5c2dab7a6b68c349", 0xa0}, {&(0x7f0000000800)="c5f39c125b047cf07fbe01e88687aa61f3bc064338d71155c9b8f22c53e8b429ef60e08533f7651d5aa19a6adf92e1dbd714a4645ea4ccb49af263a5e60f6130a0b662396c4aa13fdb8875c32a8a5b4a7e852c31c418cdc2a06e8060ca3d", 0x5e}, {&(0x7f0000000880)="3f8fa6644e02d7b7e8044720b04f0082e558c12ad7f4ba6d2ffbc1e1f52210c93e2c279db93de99c0b", 0x29}, {&(0x7f00000008c0)="d487bec2f13e2ee7d164be443fa492f0bd08d9d71d20d3c691e1602c2cc0e0417e013e9895f64d589413c26402780ff62f1166c217af557cc50a5712b71906ae0ac34deee6015e643a3f21527ac179bc5338fec5228d67ff40690c14b6eab22846e602923a22109cc922c4c670d3cfd1e948b182d7", 0x75}], 0x7, 0x0, 0x0, 0x4000040}, {&(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000a40)="6bbef7afda788017221bce53aefb3c881ea978bf86e8041f6dd69359ae659f5f7cb37502816dc58019692d62053fb069e3f5ddd4d03cd9b1e6a1e72ee8c2cbb941d8cdaf535b95ee66499554c758430c94c7fcfced8dd11f72d2c098dfaf2df76b1bb5a0eab85cbde39a12c4592904de40fd3e63c989b2e4ca2f29f3c04d2a7fdb12f1e61ddfe90fc4070cccc7c40b71ff2796de337697b659d12ade616a9e1ddc60d5d3b39e8df36bf17cd00ea994343c93860c4d378260e5e87135033092028942d0afe9bb4b18ba9ea622313aa6ce038dbf87fe925176062570b3bf94", 0xde}, {&(0x7f0000000b40)="bb288fe70a91c282f763e02801cc35cc297d3a28de40d05a1b2b7269ee935f0456bd4c280f503347a2a5acaf2142ed2f986ebed9fcffb6399345d92d1f43e858cb92286407b55c1872429175bf3a1fdcd118f433cb80b3df35c55a0e80aa192c2dd00a32962f76c342a5641f6881cda1c860781147189c319f20a7aa90113638e7b0b126dcedb2a5a5c925b63950c8624aad967bc2cd0121423fde78f41b6784270da0936940141d3779cb329cd6a042069c4d309b6415408920d98e68338cd1ca6597735cb5265dbd202db51952a264fc1124d33683e5b495c8718a7bd88ff51d88a91c1675af8882a2af1ea03c81f6ff1657", 0xf3}, {&(0x7f0000000c40)="8a47a26f0ae076794a60f44bc760d5b0724acdb65213ebc061f2353a29ce809f8710da8c76a38c034444c2598fa1ebf5ef26d6e136ca7ba5ac65b361809916f65292acdde5ce019b0367ebeca6bd9e1e8c1d39d3aee541d52d9b8011792bf641d86db43b64553c2f0defadba60a5b5a2e34869819014a9b204a292dad184f7adac64cc902ef7bc46ec8c98773af0915f3bb7fff2cea2e6182fdfb1a736992bfc5a8938fe778a5598cd7cd74d", 0xac}], 0x3, &(0x7f0000001040)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="2000000000000000010000000200ec00", @ANYRES32=r2, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0xe8, 0x800}], 0x3, 0x4008000) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8910, &(0x7f0000000140)='sit0\x00') 21:19:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=['vlan0\x00'], 0x6, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:52 executing program 0: 21:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:52 executing program 0: 21:19:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=['vlan0\x00'], 0x6, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:52 executing program 0: 21:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:52 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() futex(&(0x7f0000000040)=0x2, 0x4, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000140)=0x1, 0x1) setitimer(0x3, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f0000000240)) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x0, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x26, 0x81, 0x0, 0x0, 0x0, 0xe, 0x400, 0xd2a, 0xffffffff80000000, 0x20, 0xc315a7a, 0x9, 0x5, 0x100000000, 0xd6, 0x7, 0x59, 0x8001, 0x0, 0xb328, 0x80000000, 0x0, 0x9, 0x7, 0x3ff, 0xff, 0xfffffffffffffff8, 0x8, 0xb8, 0xa1, 0x1800000000000, 0x1, 0xda01, 0x4, 0x0, 0x5, 0x5, @perf_config_ext={0x59, 0x27}, 0x1000, 0x0, 0x100000000, 0x6, 0x7, 0x8001, 0xdc7d}, 0xffffffffffffff9c, 0xf, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8910, &(0x7f0000000140)='sit0\x00') sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0xa1cb) 21:19:52 executing program 0: 21:19:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:52 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() getpid() r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x3, {0x7, 0x1b, 0x400000005, 0x20000, 0x8, 0x10001, 0x4, 0x2}}, 0x50) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x100000001, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0xfffffffffffff001, 0x100}, 0x8) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) accept$nfc_llcp(r1, &(0x7f0000000180), &(0x7f0000000200)=0x60) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x244800, 0x0) 21:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:52 executing program 0: 21:19:52 executing program 0: 21:19:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x0, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:52 executing program 0: 21:19:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e20, @multicast1}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x7, &(0x7f0000000040)=0x3) dup(r1) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8910, &(0x7f0000000140)='sit0\x00') ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x6) 21:19:53 executing program 0: 21:19:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x0, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:53 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1, 0x0) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0xa8, 0x3, 0x40, 0x0, r1, 0x10001}, 0x2c) connect$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) 21:19:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:53 executing program 0: 21:19:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:53 executing program 0: 21:19:53 executing program 4: 21:19:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:53 executing program 4: 21:19:53 executing program 0: 21:19:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:54 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xee4b, 0x8) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) r1 = getpid() sched_setscheduler(r1, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100)=0x2, 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:54 executing program 0: 21:19:54 executing program 4: 21:19:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:54 executing program 4: 21:19:54 executing program 0: 21:19:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:54 executing program 4: 21:19:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x0, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:54 executing program 0: 21:19:54 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x60c080) ioctl$KVM_SMI(r0, 0xaeb7) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) sched_setscheduler(0x0, 0x8000000000000005, &(0x7f0000000000)) time(&(0x7f0000000080)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:54 executing program 4: 21:19:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:54 executing program 0: 21:19:54 executing program 4: 21:19:54 executing program 0: 21:19:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:54 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488d") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$setperm(0x5, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[], 0x0) 21:19:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) eventfd2(0x2, 0x0) keyctl$setperm(0x5, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[], 0x0) 21:19:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x0, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x0, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:55 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x1) 21:19:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = getpid() r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={r3, r1, 0xfffffffffffffc46}) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000240)='N'}, 0x10) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{0x0, 0x0, 0x100, 0x6fc8}, 'syz1\x00', 0x6}) 21:19:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x0, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x1}}]}) 21:19:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)="27000000140007", 0x7) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)) 21:19:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 21:19:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000), 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:56 executing program 2: clone(0x40000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)) 21:19:56 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam}) 21:19:56 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) clone(0x2002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffff8) fstat(0xffffffffffffff9c, &(0x7f00000003c0)) r1 = getgid() keyctl$chown(0x4, 0x0, 0x0, r1) getpeername(0xffffffffffffff9c, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x5e) 21:19:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)) 21:19:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) [ 459.829749] audit: type=1326 audit(1537737596.529:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23062 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 21:19:56 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam}) 21:19:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'\x00\x00\x00', 0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x1}}]}) 21:19:56 executing program 4: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1000800000001d, 0xfffffffffffff71f) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000880)={'eql\x00', {0x2, 0x0, @multicast2}}) 21:19:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 21:19:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) [ 460.446384] IPVS: ftp: loaded support on port[0] = 21 [ 460.502287] IPVS: ftp: loaded support on port[0] = 21 21:19:57 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000200)={0xffffffff, 0x9, r0, 0x7, r2, 0x1, 0xfffffffffffffaa0, 0x2}) 21:19:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 21:19:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:57 executing program 0: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff947) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 21:19:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) [ 460.612929] audit: type=1326 audit(1537737597.329:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23062 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 21:19:57 executing program 1: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000400), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x40000020000001d, 0xfffffffffffff146) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000780)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000840)=""/4096) 21:19:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'\x00\x00', 0x3) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:57 executing program 4: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff949) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) 21:19:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'\x00', 0x2) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:58 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/97, &(0x7f0000000140)=0x61) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r2, 0x17d6}, 0x8) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:58 executing program 3: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffff144) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 21:19:58 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() time(&(0x7f0000000040)) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:58 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x6200, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x1, 0x3, 0x0, 0x100000000, r0}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1000) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:58 executing program 0: futex(&(0x7f00000001c0)=0x1, 0x400000088, 0x0, &(0x7f0000000100), &(0x7f00000000c0), 0x0) 21:19:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'\x00\x00', 0x3) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:58 executing program 0: clone(0x200, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000400), &(0x7f0000000340)) mknod(&(0x7f0000000200)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x10100020000001d, 0xfffffffffffffc92) open$dir(&(0x7f0000000000)='./file0\x00', 0xa000100000068801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 21:19:58 executing program 1: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000640)) mknod(&(0x7f0000000240)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x40000020000001d, 0xfffffffffffff143) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)) 21:19:58 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000013c0)='/dev/audio#\x00', 0x800007645808c, 0x4000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000200)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x180000000000000, @mcast1, 0x7ff}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x12}, 0x80}, @in6={0xa, 0x4e21, 0xaff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x40}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)={r1, 0x7, 0x1000, "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"}, 0x1008) stat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001380)={r1, 0x0, 0x10}, &(0x7f0000001400)=0xc) ioprio_get$uid(0x3, r2) r4 = getpid() sched_setscheduler(r4, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000001580)={0x10, &(0x7f0000001540)="9ca3947796670af6e0843fc99400d6b5"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001440)={r3, 0x3, 0x400}, &(0x7f0000001480)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000014c0)=ANY=[@ANYRES32=r5, @ANYBLOB="00018000"], &(0x7f0000001500)=0x8) 21:19:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'\x00\x00', 0x3) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:19:58 executing program 4: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff949) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000200)) 21:19:58 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8000, 0x5) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000540)={0x0, 0xe, 0x1, @thr={&(0x7f0000000380)="62ae7c0f2e434cf231b712d5047d7f2191a17575fd1aad5dbdf8ea0028a40fe43afc37733d6902cab121eb790e2b1c2511a42ca008357c79e4c81b607e952221163dbb813b24733e5d7cffb1c825ff1cbd3798ad305ba62f94f41775ad3cdde81bd0ed4af1e7f0a864c76c5ffd985888a1cb46d49cb285526f4d00a4f33bf6c446275b6f7de17744f282f4238f7db6474ad08bbf7b53e2e60d3181bfea9631a3c9fda94736b5fb6f14e782bba6f58a1f28f19fde6d277213fa19fe9e816011b8e8867cd2353fd223c5ca352a2c8ff5adf0d53084d08d44d4992218791c3e87", &(0x7f0000000480)="aea778596889a0fe6a584eb25ac74e2d5299990a2ae3d26f1cf52924b515ab0d10e4b421d098448a6595c51cc49f4e7d3bf9921ce48e93374e0626a47c04126a1b3c7a9b55a72baafe75277285d90f2eec834345a6bf40c2cecf4a193f8554e0d4667aa453c2e7d1f369462f6ea2c6435dd1f7d6136ed8b013c3df939042567cb7d280835c670ff4449595eb56fca2a698fdf60184933cdb5dd46af479dcc76b5f47ab5207e95b01fa9b"}}, &(0x7f0000000580)=0x0) timer_getoverrun(r2) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x7fffffff, 0x1000, 0xebc8, 0x5, 0x1f}) sendto(r1, &(0x7f0000000140)="95cd54ef795937722d", 0x9, 0x800, &(0x7f0000000200)=@ipx={0x4, 0xb571, 0x29, "cde6e9f6d264", 0x81}, 0x80) renameat2(r1, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00', 0x2) 21:19:58 executing program 5: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffb55) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000280)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bridge0\x00'}) 21:19:58 executing program 3: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffb55) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000280)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 21:19:58 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8004000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100)=0x2, 0x400000082, 0x100000000000000, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)=0x1, 0x3fffffff) 21:19:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x200) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:59 executing program 0: clone(0x200, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000400), &(0x7f0000000340)) mknod(&(0x7f0000000200)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x10100020000001d, 0xfffffffffffffc91) open$dir(&(0x7f0000000000)='./file0\x00', 0xa000100000068801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 21:19:59 executing program 1: pipe2(&(0x7f0000000480), 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r1, &(0x7f0000000340)={0x2}, 0x8, 0x80800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x201, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000004c0)=0xe8) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000500)=r4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req={0x5c3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r3, 0x1) 21:19:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x4002, 0x0) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) r1 = getpid() getpid() sched_setscheduler(r1, 0x8000000000000005, &(0x7f0000000000)) timerfd_create(0x5, 0x800) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000088, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000140), 0x3ffffffd) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') clone(0x20200, &(0x7f0000000200)="0c0fd05043528b1444c94426eb8617415eb421e3ccf2b5ec2ee11960f9f56c3aa5cf90f8d919d567f9cc35b427556bff87198b80f40b677c27cbebb1776179314294c0b144008f76840fe1a072f28b3499eab09474f9e0e0a5d49e0a8dddda0b44db950b26e14280b03752340a3c498973c05a9758fc7ac0444b642b2a96de5b5f2cb5d7e13eed531c", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000002c0)="9a54224e6d176128609762b12bfbb1f4c6f2b0f128841abc95dd980ac10b026844a13bcb6765ba9e4a04e1a650a3abaea3e837e1a1a7ded796684a82a6c477db6a9ae84907ee15285cadf059efba136a367c680a770addad778a96596b3f2cd424fe5b2c4c3f946da7bccbe84295e0eda7fc758eb6eecea6099d699980a783f5f8404eab5d4d8b3ce5a8f9d25c7c74f1acbcbe62c68cff096c5042d60dc45e6e1ddec07edebee55c5d1b0db80df882f7a0853f0c6d6b555a860cd0eab3bca5e1a8a99fe45b040e16f76689f3e891b335d11fc4dc412d4b467a643c0de3924e2373c561") 21:19:59 executing program 4: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1000800000001d, 0xfffffffffffff71f) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 21:19:59 executing program 1: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x40000020000001d, 0xfffffffffffff143) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000000c0)) 21:19:59 executing program 5: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1000800000001d, 0xfffffffffffff71f) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)) 21:19:59 executing program 3: clone(0x200, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000400), &(0x7f0000000340)) mknod(&(0x7f0000000200)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x10100020000001d, 0xfffffffffffffc8e) open$dir(&(0x7f0000000000)='./file0\x00', 0xa000100000068801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 21:19:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x59f7, 0x400) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 21:19:59 executing program 2: clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:19:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0x0, 0x5, {0xfffffffffffffffc}}, 0x18) 21:19:59 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xfffffffffffff5d2) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:20:02 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 21:20:02 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)=0x2) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) select(0x40, &(0x7f0000000040)={0x10001, 0x3ff, 0x9, 0x4, 0x2, 0x6, 0x1, 0x7f}, &(0x7f0000000080)={0x9, 0x10001, 0x7fffffff, 0x29, 0xff, 0x8, 0x81, 0x100}, &(0x7f0000000140)={0xffffffff, 0x1, 0xbf, 0x80000001, 0x2, 0x3, 0x61, 0x2}, &(0x7f0000000200)) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)='em0%\x00') 21:20:02 executing program 4: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000340)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x3000800000001d, 0xfffffffffffff71e) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) 21:20:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:20:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendmsg(r0, &(0x7f0000002bc0)={&(0x7f00000005c0)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000002900), 0x0, &(0x7f0000002980), 0x0, 0x20004000}, 0x20040000) 21:20:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000002c0)={0x1000, 0x9, 0x7, 0x4, 0xfffffffffffffffb, 0x2, 0x660, 0x400, 0x4, 0x1ff}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000280)=0x1) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r3, &(0x7f0000000900)={{0x10f, 0xffffffffffffff00, 0x4, 0x107, 0x198, 0x5, 0x350, 0xb1}, "3ed5c6e3b88d9472f1af5d974e976a268036caa27b09bc5e4c5f4f4e3a5630d768f62769b51b7e49dd794b987d91baf2ba588068c55037b8e81b115f9dea837a7db069b36a3b322a952e1bec4bbde7f14cfc88e84ff721e098b39dc4b46b198c7e8bf2cc644ca936", [[], []]}, 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x7) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) [ 465.707210] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:20:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_ifreq(r1, 0x89bd, &(0x7f0000000300)={'gre0\x00', @ifru_settings={0x3, 0x3754, @cisco=&(0x7f00000002c0)={0x2, 0xed2}}}) r3 = gettid() syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x8101) r4 = syz_open_procfs(r3, &(0x7f0000000bc0)="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") sendfile(r4, r4, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) 21:20:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x9c5) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f0000000580), 0x1000) 21:20:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000002c0)={0x1000, 0x9, 0x7, 0x4, 0xfffffffffffffffb, 0x2, 0x660, 0x400, 0x4, 0x1ff}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000280)=0x1) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r3, &(0x7f0000000900)={{0x10f, 0xffffffffffffff00, 0x4, 0x107, 0x198, 0x5, 0x350, 0xb1}, "3ed5c6e3b88d9472f1af5d974e976a268036caa27b09bc5e4c5f4f4e3a5630d768f62769b51b7e49dd794b987d91baf2ba588068c55037b8e81b115f9dea837a7db069b36a3b322a952e1bec4bbde7f14cfc88e84ff721e098b39dc4b46b198c7e8bf2cc644ca936", [[], []]}, 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x7) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) 21:20:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() waitid(0x2, r0, &(0x7f0000000000), 0x80000007, &(0x7f0000000240)) 21:20:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_ifreq(r1, 0x89bd, &(0x7f0000000300)={'gre0\x00', @ifru_settings={0x3, 0x3754, @cisco=&(0x7f00000002c0)={0x2, 0xed2}}}) r3 = gettid() syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x8101) r4 = syz_open_procfs(r3, &(0x7f0000000bc0)="52f261ac5b40fe7690be04f5f0ae51c84c87241e40e6da17580b2f4e13a1cc60499a3732bf1d3e9ae5e89b5dd7e3dcbbe9a7e683c8592da7786dad0e9a3b8a87f4314735216d5542d19e817297ed8842b2d27d3ea2b43f03a2ebb79b829a8380d77acc3ef906fdc932ede8f497524bd3b3e9ba3955fbee2fdb22b02e6809c5cb10ac38287b9c6152545b1679c1630789f3335a6cd18f7b567b089c978efef15f7f82cb7f31b4a3c2846a15c59de51b213654271f1aed8a701bf2221d081a68a6a710216d00000000000000000000290c8d061d000001dbee34f0fb3a393569037653d2b32af01dfd988dd32e61458cda65f7be1508cb8e2d54ec4e82e6264bc41c02800ebc90a19360cee3eab59664d0e0a1f9c7fec6b8d6d8e5e6629f28d657e8e74dc8de2e1748fd9868ff419c0d9f5be0a37e5e2c10d93e2d4d9a82b99138615113e3f36676fc1032f74c3ee81265b6") sendfile(r4, r4, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) 21:20:02 executing program 2: clone(0x4210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000002000000003, &(0x7f0000000140)=0xfffffffffffffffc) futex(&(0x7f0000000080), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x622c2, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000), 0x4) 21:20:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000002c0)={0x1000, 0x9, 0x7, 0x4, 0xfffffffffffffffb, 0x2, 0x660, 0x400, 0x4, 0x1ff}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000280)=0x1) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r3, &(0x7f0000000900)={{0x10f, 0xffffffffffffff00, 0x4, 0x107, 0x198, 0x5, 0x350, 0xb1}, "3ed5c6e3b88d9472f1af5d974e976a268036caa27b09bc5e4c5f4f4e3a5630d768f62769b51b7e49dd794b987d91baf2ba588068c55037b8e81b115f9dea837a7db069b36a3b322a952e1bec4bbde7f14cfc88e84ff721e098b39dc4b46b198c7e8bf2cc644ca936", [[], []]}, 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x7) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) 21:20:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_ifreq(r1, 0x89bd, &(0x7f0000000300)={'gre0\x00', @ifru_settings={0x3, 0x3754, @cisco=&(0x7f00000002c0)={0x2, 0xed2}}}) r3 = gettid() syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x8101) r4 = syz_open_procfs(r3, &(0x7f0000000bc0)="52f261ac5b40fe7690be04f5f0ae51c84c87241e40e6da17580b2f4e13a1cc60499a3732bf1d3e9ae5e89b5dd7e3dcbbe9a7e683c8592da7786dad0e9a3b8a87f4314735216d5542d19e817297ed8842b2d27d3ea2b43f03a2ebb79b829a8380d77acc3ef906fdc932ede8f497524bd3b3e9ba3955fbee2fdb22b02e6809c5cb10ac38287b9c6152545b1679c1630789f3335a6cd18f7b567b089c978efef15f7f82cb7f31b4a3c2846a15c59de51b213654271f1aed8a701bf2221d081a68a6a710216d00000000000000000000290c8d061d000001dbee34f0fb3a393569037653d2b32af01dfd988dd32e61458cda65f7be1508cb8e2d54ec4e82e6264bc41c02800ebc90a19360cee3eab59664d0e0a1f9c7fec6b8d6d8e5e6629f28d657e8e74dc8de2e1748fd9868ff419c0d9f5be0a37e5e2c10d93e2d4d9a82b99138615113e3f36676fc1032f74c3ee81265b6") sendfile(r4, r4, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) 21:20:03 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x1, 0x0) 21:20:03 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/uts\x00') fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x3, 0x2, 0x0, 0x820, r0}) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r2 = openat$snapshot(0xffffffffffffff9c, 0xfffffffffffffffe, 0x240, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fstat(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000042c0)={0x0, 0x0}, &(0x7f0000004300)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000006000)={0x0, 0x0}, &(0x7f0000006040)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000006080)={0x0, 0x0, 0x0}, &(0x7f00000060c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000006100)={0x0, 0x0}, &(0x7f0000006140)=0xc) stat(&(0x7f0000006180)='./file0\x00', &(0x7f00000061c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000006240)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000006340)=0xe8) r11 = getgid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000006380)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000006480)=0xe8) getgroups(0x6, &(0x7f00000064c0)=[0x0, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee00]) sendmsg$netlink(r2, &(0x7f0000006580)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000005f80)=[{&(0x7f0000000380)={0x2d8c, 0x2b, 0x800, 0x1, 0x25dfdbfb, "", [@nested={0x398, 0x13, [@generic="7514cf84a0c24b482625aee8c3961cce05a1d4c97a3479cb09a9707bb1a5860c1966a93318c654200e17cf320c8cf7a254c1e600ffce2900d25d23954d12e151a0500b2cebf39275c515f0856fa1a19de490e69bf5342fc8fbae671fe1217fc406ed0cc098025e8ff432eec1fbf97b1af27e5f20f119986cc5a641b5dcd9e141972b17522367feee4dc96ff817dbb577bc2776f059267db6b11421cb0623aad6493c153d04f4baf7cbdeb2dac25e604d6a23020813df212e3a685203", @typed={0x68, 0x3f, @binary="18d651594a9a5a8d35fe5ede1b68921501486d736b6dcdcb6dae350e18434af3f2032005b15489afba88a2f1cee678a527d09333b725cfe12cdf23e3fd8897b52e9011d106b4fbe24715a8d17bf261647b5482cb22746fbc4bfddf8868b0c03655"}, @typed={0x78, 0x5d, @binary="59c5a72738fec1d66045be80124780685df1dd361a4b892c3db439c60fa1809c9258a831e94b4a22c417a62d8ad1f7df953eb88fca182223da15529f62fc689544ef5d1d14e94e05cb43c45ebd769843cec49f6a2f01bd91ad72d39b1e7b93e101a71a5ff7bbdc39742087d59e03ae46f20a7b"}, @generic="6316c82c74e45d4c9dca836729fe7a6f4e684a5623841ac7d4ba5d715e76de4e6f4f27e4a4c0ddf372b8d1b38e55a47317e600285296d28e3a1c44aa99d28ca6e700f04f8ae9fb083e1aa25edebd6b763653f8f95267e3bb62f6a5c85c984b7d4a1ecd52c7d3b7085d6ec4c1316ccea3d88ce0ab34f7ba0f1667d9c0b4c75315ef04f09bcb45a702fd86f5bfa87f6e8f766e0dae", @generic="fbdbdf701e407f89da8f179e3231a869f754e82a95836136a42a45a15283be67d1edc9c2b80690f47f67182865eb70a8bf4bc3e93faf3440709e2f3d41bf85b8295188a45bbe8f2aa0e1f0598c2ac55d8c9f99162be834b742e30f31fe7dff86120d08a71698a0ce985c791d040723cbd3327641a1719a411114281cb638357d5fab2cbfb555ebf974eb68", @generic="4376335f417f03b21452b82fb1e752fbf7e444f260069b22866d80288ea2279e43eff90cf0cd59cc65d9b051be492d65c8edefc236e68010b980c9d783be1cfc5a7bc2dc90310e1a5f79d6dfa78efb954887584dbe879b138ab669fe66c1de0a121222a12c68212e2732c1e3bb729ed1da5eea4df078f8e0ae30c2192629965150a97274810641b27436afaa71447e5514a6f28e0a16baa65468eaa00c8cb6fa553a59335145173ad2b369ef2463264574d859808119", @typed={0x20, 0x41, @binary="9dab4d4b83f68deb774236180d3d0cdef4fc8af4620280416e"}]}, @nested={0x11e4, 0x83, [@generic="4882eb18bb2090c43292f5c3b3c8b5f9303cb36435ee3e6e559b32e5f5ef1c1cd36ad54779b6ac1f2773b90f772d051f6de215104add23bbed1a727726f30820fa194149ba9daf2afd3d469e3ffffb", @typed={0x8, 0x87, @pid=r0}, @generic, @generic="29ce3221dae1a11621507d3a018f85f8ade926078c32bb733cf9111e7115f0b8fece50fe8e1374dca14c3fe6d602f4bace1ac1d40bfc87cce39d05ef4e57b64b246616121f7bfe340b0b68194963d9fef181cd77c30b510d1d046053cc482775f8417680b8c0aeb56450c00c12f9de8ee8a36ddfbf2f6cec77d5df7540c116e60c105bfc3ec0a86a7352f9", @generic="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", @generic="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", @generic="9450ea"]}, @nested={0x140, 0x3, [@typed={0x8, 0x55, @uid=r4}, @typed={0x8, 0x23, @u32}, @typed={0x6c, 0x5c, @binary="a64b2e847bd45d611e7bf3b104feac4768d32c8ecbe4186994a6544720ebd72ef51de7300828c71c66e9f43bade2d47942a118883ee7c76b369933333be9851d1ddaddc03b9379e9fcde5405e8f5560007d9a99caa1bc10f6460c264dfc2fd3b4bf41d5d9de8"}, @generic="ff6458307a2300cb1823520383bfecc3abd0a7e713337a4930fc2f56d30be5690d94588bc76bc3f37e2efab6977ba6afdc2a140d1375efe29f14890972b8dc0309249c639bed9906dd3243776101a46531003e523bb045f3ff93a0b4a4e70eb1d33636fe16ce3002077d3ceccead729f343a36f6a4fd0d87e31de047cefb2af4aa54bf6d866373c6deed74fdca76f40a573fdd575c9cd38ee74a23d60a656dccd14a33cc51c1c5a97a39b5a1145d3da0d36b186b194879af291bdf4e309f2e5b"]}, @generic="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", @generic="1e9ffe36396d623f2874071bc452d0237e4927a8d4b6371a1e11ef4ce57b119993160afc9d6d5cb57b1c8c2d3e04647047efb69644e0ea75dd08ff0bbc3b80728adb1a0477884c38cc5f3f54fe46a317b5e5dc3380c81073e479cd253ae5aaa8fafae6bf4eaaa508dd764c8d8a67d7cf8a0afd675c572782adb3403658280e08e1337cb0201575bfecdac938511d9cc57f0cd8ae1c01972fa36e380fa374e5237880842d271bf1cdca322435fa91e9a15141219f4675abfbd276dd23df00e41e2a02452f49195fc65bd42a8632a09bf35b53", @nested={0x84, 0x38, [@typed={0xc, 0x8e, @u64=0x1}, @typed={0x8, 0x14, @ipv4=@loopback}, @generic="9061a699d88149ba8c3394a4edb83c5b92fe4dd352ffdd4985af7cbb8bb546ff47294d764df23ae4c04a13c1115d59b5d19a3d80371d5d04e135869f72e690484f03671431dfe86be7143fe71d15", @typed={0x8, 0x88, @pid=r0}, @typed={0x14, 0x65, @ipv6=@remote}]}, @nested={0x4ec, 0x49, [@generic="d7e0ad1460b7fd7d269c51215b88beeca976192b22bca3a441283082b28479423d0f6946", @generic="573721bf0ee27de90e5dde234d7da6aea27b9a6c613987bd741d9903d9400467ee280f8517dd02df54fa85eae22592dc63b20589b9f0d8ec32a8eaa058689c94f8c164a9ffea78f6c86f6dfb460d126e7b83ca54bd1631c3a619b8f8d76c897bfbd04a3283e0318befd544e160ad57b1114f5864a5b09c7f744fb6bad62c1ae92c963a20e35ebcc7cd395bba90a6ea4d20f7315b8d02c45f283efabf7fb4e119c7cdfb860de481250401dc115d13421d9b0f2194aec9bd625d8fab8b0f70780cfba85174824d7d84", @typed={0xfc, 0x3b, @binary="11b94a7418866533c06340baa6d5fe420b2778950b3e31f98d18c83272a74a63a1aeeab47293ba8a17d3cfa73f49d1e3468ca0c9a23b10871dfade24351bd41472a23298be98ed86e52a5b19dce603a1c23e84161e64f0f5e5aa76bdb9d18d280db92d11d7e89fa2a52af3c09cdf69ed1add5943fad6548fff1123061bdccb50e972b1e11df5a6e885e2ba33e7dba6cca166193c230a71c31a4f277adac18b9e443055fc60b5b817f036af2bdf7ce70be14206f6f2be1ebac561b6a9a2f80d0b961f3f0d6102f61753bb81ec7a15d35397cd4ee855d179c75a8d73ef31d20846ec543e29e93ea13d8c84ffd65d063264eb1abbe28f0b"}, @typed={0xfc, 0x23, @binary="613b89d8170b8fb155652c179e8173cc4500bb17ce8e8137b032f58a964855cd39d6eec00fcc360d4fe58f76897fea4120d045bae2bdf12b04af8faa30e5232daab605a119883f2cb120e9cdadd78cc81abac7b9ebee86775c2afc5a9f5af6d9009aa0433cd1a2fa0a2eba37f829792f14b6d0c49215bcd04db0634120921e9c8fdebc3d1363f8453e3fcf7213ed10f8552fca2c52840cd25f61e18a57413802a0a1f997270ac6f3902ce2c8ea9a235c0d58dcb4b03e02d25b4108432eed949a32dfe32466095b1eca523e9bb971b59609b8032971641399c8935af5999ea754e480acfcea32bf31fafc6a2ca253786f346fb5d813"}, @generic="3257876e568ac890cb5762035ba9790c717d7be6c9d3501f541e02561272c620583fb34c0ed0dd00ce0a5fe456c84e00eb914cbc5792ce63b2bbfbf2c1ebdd942192032b85aa13980add33a34a8d48019c7dbb8b528159a67a283b13e3f78ba57b7f3abbc4be91d63d33402cecac51c63202fffa9daa816f6f0bd8d13dc9ea6b2c7cd6049b9ad763e486498a4ea9e88c778cf93425661fbe653119cdc4315ed76a735aa3878690429013c7b7b237af68eb3c47e52b1a7fbd19bf06ea8d0db53db14afe6ff1f853516ee5417b575569f593f820723148caeedd2cb537b4661a7e24e52f09eca2e4677727aeaa11", @generic, @typed={0xc, 0x18, @binary="8a1dbf0582e7ac"}, @generic="cae783ce6c94256ef0031cce1812d36f7937cdcf86bd1680be200b2fb5147588f260f28f2db520f96e652d480cd35586a0a69e2ce924dcd8abb055c1ef1d64550244e60c8d9bf99d304e6fdd6a7f99358f70c5ce7b9ae9266180d2ac9257b054bb8f77bbe10300521e72a9e00ba797d93d388ad6d6f84b0ebb6ee402f9278d9542f378bb455dcce89e73d73950bcf35f8485dbf83429412c4840d5ed3c0737291a4893c9746bd23355045d0ff85341077a134eabfd58ccb3a639af0c92e797e73f22f37f57b90242bb3007bf6c6b82f6986b2868073ea9d3901426b6a6f63940044fe559cd9a69c89badac59bdf35842f7fd9a3a96", @typed={0x8, 0x42, @fd=r2}, @typed={0xc, 0x7a, @u64=0x401}]}, @nested={0x7c, 0x12, [@generic="0f2155025c0ed2ffaf69e27d89193ed582f3af2ef9a8f7fc4830df925d81fff6db66c9ee2447fa82ac9520c60b6be24fbe5a4a06a87bb41a7c42730c834f3ba235f2edefc058019026dd9e44cfdb8c44290d3e7a270bafccdae35a13c5e5930120bef4a5aa1a3859e135dda1d7096fd09346e4e42811562a"]}]}, 0x2d8c}, {&(0x7f0000003140)={0x1158, 0x3b, 0x600, 0x70bd2d, 0x25dfdbfd, "", [@generic="2be1a9d98f330f06c60bea8bde3e84b95ff700e10e92e23491c191628b308b400ca69b343c42701d9070cf0cef51c8f87c79a19e439f2b5fa7230e4a8be7672ef9f98516cd1896dfc8873f2b4d5df90738df87b4e3769467e1c0b8566368752cbfddc3a95e11fe8fa1e33fb17668c3a02b15e869702f93874a26fdb02c64a196e3a49863bab1fd9bd1de0f6e24f6daf189a44fcca64b678b2929088c8936b3dfcb8d528e247c4f15ed2c4a20aea2b0640fa01d54b4", @typed={0x4, 0x12}, @nested={0x8c, 0x42, [@typed={0x8, 0x1e, @pid=r0}, @generic="7dbd0e88522cca5fedf79be7290e1ee3c570de81dc43597178658a77eacf669981bf", @generic="8c3dd5c81b4c4d19222fcf11", @typed={0x8, 0x4, @ipv4=@remote}, @generic="50e2c184294c3f2844f9fa099c272428097cd6c0581929b3e4dfecf12fa2f4a36c690436317e11395167dda57bc946a73bed83b65d1abd3257097d6a0f20", @typed={0xc, 0x4f, @u64=0x5}]}, @generic="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"]}, 0x1158}, {&(0x7f0000004340)={0x169c, 0x17, 0x200, 0x70bd26, 0x25dfdbfc, "", [@nested={0x214, 0x19, [@generic="9f63b59524d87fad087abd308b8d342c7142190cbafe2f55f811435e0c90772eeb354bd5c7033485e1abfdc7955cf194e28e8d166df776c7eb944cfb30c14650b39fd72081995e13b0f52d1924155faa45e345a4ae2c02c57ef60f", @generic="73f48f9292b2228bfe111b74d0b1891c99263521d78161d774a162f621f3714ec7174251c9efb75722c900021d83244062505786a327d4916772bdf06d68eabc3e4feef9dbbdffeb", @typed={0x14, 0x3e, @ipv6=@ipv4={[], [], @multicast1}}, @generic="db1c9bdb0ea0056f0416f6780a6c4519adc09502a772b0846cae3a476ab0ac0ec813b6697cc2d7b80d76e33623d418f73ec5419a5993fd1447946a664c4e71c47c4e3dc56314da13b7a984e37895246d4e24e0b203a5665dd2b229c80174e31425a81e29980490fc6e5bd1130e2b42da1b038a5e76471a3501d1ecda4d3805b373ebe0bcac309c588420c01aa7", @typed={0x14, 0x60, @ipv6=@mcast1}, @typed={0x4, 0x65}, @typed={0xb4, 0x8f, @binary="8cbae311b37bdc8ce98687b1df5ca5313c8abd216e8bf761dcab8912712ae8a80903d2e49b2be36e35d118f9fcb656bba9145ff6aa04c9f6ee39b54cc13592587486d1dd7179855dbbf79976d26a68551f0d1b910b8821ff4b14c0d73badecccdf9daacd415c54a09450cdea02dabe5fba8a3f3e300bdcfd5961bd95ddab90146b4ab3b3b8d347e41fcc2b87c71e47cbba28310bf5ba4160318d06fe4eb4de437a3874d7dd7bc4a03c17abae5a9d"}]}, @nested={0x478, 0x6d, [@typed={0x8, 0x47, @ipv4=@multicast2}, @typed={0x14, 0x7b, @ipv6}, @generic="0b82d0c65373a561ed4cf3074fe7694f8ef38adec2570dc82ad06871aaeeab2ec7d767791fe2a2915b8290ea0a5ce6f46cd250d2471aed686c0ed382c98c287c0dbf0d984a5b3f9eb12861b189bb36c008a3f8d1e7afb6511985784aa200d95cbe35a339c518354fcbba8eb66a770dacac83d4cd29bea0efe80f9b9c66b8113f2ca1ba22ce44d2010c170fdd839888eedf3906a929b4b740a9f981adeb35799ea40ebf51ec72e484ae1e904ba7f0b403dddbe3decba18f879180242ef324089a9bfe7d5507f203a7cc22a21eb711e2a0262c900593", @typed={0x8, 0x39, @uid=r5}, @generic="085ee41430334cfef1fd5651f42a04a17bf815f255f83b4b21b84db5b70c3c56809b4c1d2a595188ecf558b33f55c1ace59ecbb8edf29c6bc571aeb4e006cf5bf953a88a6a1f85407443854b925eed700b9d8bfce8d6d8175bc43d22e1ae0c66447f971e83e0659140709d02aee98f6faaace860a40283073a72daa01fcffed0765e7750eb7fb70f024a90ec6bee566922ccf23ebb8f20e895b6b0daf76feab38eeeb85b9e3382bfae8ef59e968e62f52d1f1bc3c4cb983fafa285a40ac05d5f6146ad129136889d", @generic="efa945a3a60abe87ef42d575a6587e7fb9da7bb55a9af20f854e33786b8804871a3c958a7b4bf64639ab969f3bc5ef4b311ef165f078f6b018c9561bd59a83250be63287cb8668186e546e6357dbee57b70f8907af31906460a609b00e9306d719e03ed45b9d4c55744e364e0bc94d26e5ba3da4758a2819032cc4cf173065aec65f8e616caa0bdc6926e5a4d45b7ecefea32411d2d09477c1607ceb1b81db58764640f0e171c6505e72f785c67e8d64a4529652dffd9d36c722fc0f4b310bda4b4a0e7a2d984ec6f16fce21486b85db7bf6c8d54ad5f51dc486d67d8854a38a33a483", @generic="4dfb50a6fa732070d6efa62852c423fdd018edab7381ea59341acf470b9aba1e97eae6d7aa6bd76883829959205350528e9355190176658e68191c20928cf4863bad325393057a77a014649dd41d785b84fdef635f4edfe4bf70f91d546a039586b601043c3b9f83b91371b2d7e68aa9614cf739f6fdebe95b1386ab3492a24b300dba67980d58dab6a8f5d0f2217481c9dc5a0801da3e0ae6ab400ffdc9cf460547a2dda60ab2a9ea7ff54a505669cb8e200c9d72e496d2b1d0c228a7c68ccb", @generic="b99bc80dd3ce9010828296717cbde37ab7c37f72bbd640a3fa1442377dc85623b9be67d5bde0c0ba52196a748140d83010f40e968cf0d06dd9e439e0e860f1069b5fedd84d92c66ce2b0e9dce7586c7f300b8bb4900ed99e90b7c16fd0e530bdef2e7bbc5c34d4399f46dc101895e7d6668fb96d22f96fed88b089751c45cc4ee43aea0b1c3f43108c0b461be33f974c66d553b4086d3eabf200c94a987748c1bbfc9ffe826a637bb97ab3cc4a429847378dd9049267a8bdb6567df14930518eccae9c56696815ee01608e2c94", @typed={0x14, 0x36, @ipv6=@dev={0xfe, 0x80, [], 0xd}}, @generic="5518ca3174ee42c5f61d10f9f87ca535cff66527d11cdcd2e4fc747b01cabf852a69df4c2f57f71c30462dd76aa9"]}, @generic="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"]}, 0x169c}, {&(0x7f0000005a00)={0xe0, 0x3b, 0x100, 0x70bd27, 0x25dfdbff, "", [@generic="e5fb4d7435c04da5c779e1af5b9dc31eada6d0c4c6b527b28f03deba5d0681c2ba9214ff0593785ee7d35cf0ad7112a7ff7946008fac7ef5bddff2cb022c25e54ac6a2112c62d24e6a9055c144324520e9513d98cd06a4ac2c263cb2b05b35625a97da9909a933cd0cf010f1a5413c15a929c86b822603be83a327048072fd6778b60cbeba9fa1e79f78fd74c4911e96c21ba5", @nested={0xc, 0x8d, [@typed={0x8, 0x7f, @pid=r0}]}, @nested={0x30, 0x42, [@typed={0xc, 0x90, @u64=0xa1}, @typed={0x14, 0x46, @ipv6=@loopback}, @typed={0xc, 0x4e, @str='ns/uts\x00'}]}]}, 0xe0}, {&(0x7f0000005b00)={0x474, 0x1e, 0x400, 0x70bd25, 0x25dfdbfe, "", [@generic="3ba3781bf22bf562a8ebe3afcb49de149a7533e420880035863dbc5411f8ccf180dc80d21a9594634e70ba205f928c", @nested={0x50, 0x47, [@generic="e8b8a66929907fbeec90c7cdfc31cefca25036510fc03c9eaec0e543e18a4d309d9fd6e29794ef14b4c181ab42a5ea6b6f0b749ce27761bdc974e5a25cd509c34523b76e0d4ba6b752"]}, @generic="feb65fe71e8ba752b30cbe3013cc03707d8cb4fcba8ca9e49b5d026fd059afffbd61d1048eb02e0a40e21eb94bb6e7e2993f0d2728a62bf483f3468edeb428c253ef2ae53deb1e3727bbfe70732262aa66ddf13be68a", @generic="dc0f47d2a06b6eef524a1b3750d2715ddcda70987b23d2d415d4b61c217626a5b31d00a2f5", @generic="9aa187867008c1854de0b62a2b2b18cd99f4867c53f29555a800060beb44d5c3e0cdb34f29b59985c81467b173cf57e024344132619569f84c71348ace6e50acac9a01d92eea7d46fa448e57d60b6d6316dc6c4800ec98f47a02531b09697829dcd7c2655dec7baa10769e705184a058e876af322432272be6561c1bcff5a85defea09c9d89c1555e1a89665c4b4885577fc6077ca0a9d0f92fe8a3240f1e8ba442fc5291d5ef74f2bb2c3b4029ed0e90f9e6ad19455da36661fd06aa7eb4a3c301aa630d1daf801730337341ff03d6c7db8956763efddbbcbe203f1e61fca231de9b0f5862b", @nested={0x238, 0x5f, [@typed={0x14, 0x39, @ipv6=@mcast1}, @typed={0x8, 0x2a, @ipv4=@multicast2}, @generic="2deeb955aed2b02f1ecbf4b106a146afefb087c8eb8c6a074c7d29", @typed={0x14, 0x8f, @str='!ppp1vmnet1em0:\x00'}, @typed={0xb4, 0x51, @binary="a73eed9e95997337fcdcb1ad829ebdaa4a0200d00b01bf1b144acbac8fef35373b9169adaf1a94167756b96c2aedf6718be71804a75830cf92b7be10e73b147368c1b0f92d38d2c16f41c6a6d4a094262c92b1b923749eb0ad1b195d4c31ad4a1784d2730775cc65ff00f68c3e40678536aee075d37b0d75463037529824e8454f4a481f46f45fcae740e743a82b56d81475eff4cc65d6210fb6a3e97afbf5cff4569d56d719a43c9e6bc7d5e60da9dd"}, @generic="62020f855e3a7200314bcaa2943def9f954589fe8aca0e9e5f7aa90ba3e11801c2da155bb612e92d5d451f63d3ea73526a5c433207ba87269c26fe9834b0cb3314f13fa2d145c50a918e93c78c074007fce15f31c7d76f8612f4dc5eeeb3f725873f1d20e43fbd62fe8d38c9e8d563cf9ac4927d120eaaa074ad96", @generic="1155497b6369becc11dc8181929e6940e3c73d38e88a9165fcb00b821cc6e2e1b96d5c932e1200aced88c0eb63f76b329af5c7958fbd9e9d451094609f4cb6b490adaf4bc9db2a527aaa0702ddb1b90ad606c9eb82ad32a86d5c1da8b53fb83bf8a7380a4fbe3766fd95c9ec3e901b8d9ccb66f02cdda02badc636e7", @generic="c1dd10e2859d42c29a96baf388a9c2ac7b8c4c8b016de01ab315a966501c344980882bd0afecb9d064c30f1163b1dd2b941f847f7a70", @typed={0x8, 0x85, @u32=0xfff}]}, @generic="b933336cc476aa0afcf3b1fc3e0c9f4b099193f21be76ce9d3925c7869d2c5fe4ae244a3a140e395b39c86a854a60a11d2eae10411ee3ec0", @typed={0x8, 0x53, @fd=r3}, @typed={0xc, 0x92, @u64=0x6e}]}, 0x474}], 0x5, &(0x7f0000006500)=[@cred={0x20, 0x1, 0x2, r0, r6, r7}, @cred={0x20, 0x1, 0x2, r0, r8, r9}, @cred={0x20, 0x1, 0x2, r0, r10, r11}, @cred={0x20, 0x1, 0x2, r0, r12, r13}], 0x80, 0x20000000}, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xfffffffffffffff8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r14, 0x7ff, 0x4, 0x8}, &(0x7f0000000280)=0x10) 21:20:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_ifreq(r1, 0x89bd, &(0x7f0000000300)={'gre0\x00', @ifru_settings={0x3, 0x3754, @cisco=&(0x7f00000002c0)={0x2, 0xed2}}}) r3 = gettid() syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x8101) r4 = syz_open_procfs(r3, &(0x7f0000000bc0)="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") sendfile(r4, r4, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) 21:20:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000002c0)={0x1000, 0x9, 0x7, 0x4, 0xfffffffffffffffb, 0x2, 0x660, 0x400, 0x4, 0x1ff}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r3, r3, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000280)=0x1) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r3, &(0x7f0000000900)={{0x10f, 0xffffffffffffff00, 0x4, 0x107, 0x198, 0x5, 0x350, 0xb1}, "3ed5c6e3b88d9472f1af5d974e976a268036caa27b09bc5e4c5f4f4e3a5630d768f62769b51b7e49dd794b987d91baf2ba588068c55037b8e81b115f9dea837a7db069b36a3b322a952e1bec4bbde7f14cfc88e84ff721e098b39dc4b46b198c7e8bf2cc644ca936", [[], []]}, 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x7) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) 21:20:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) ioctl$sock_ifreq(r1, 0x89bd, &(0x7f0000000300)={'gre0\x00', @ifru_settings={0x3, 0x3754, @cisco=&(0x7f00000002c0)={0x2, 0xed2}}}) r3 = gettid() syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x8101) r4 = syz_open_procfs(r3, &(0x7f0000000bc0)="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") sendfile(r4, r4, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) fcntl$notify(r2, 0x402, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) write$binfmt_aout(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x288) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) [ 466.601934] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:20:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x9c5) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f0000000580), 0x1000) 21:20:03 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) io_setup(0xa264, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000001c00)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000480)}]) 21:20:03 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x20c000, 0x0) sendmsg(r0, &(0x7f0000000cc0)={&(0x7f0000000580)=@in6={0xa, 0x4e23, 0x100, @loopback, 0x3}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)="a8aa3b4777e982034de53b2a4891454917411eff6ccab69b468e446adf3ca8fc07b42ca7d6ec19d53e1e6abb2335b59270a643aecb8e0890ddc050b4f988a843915d82b31857b6a841125da6665c329cc3a26faeda872b397cae930722ee6a3513d746187c274f96a001637d411fa6a4e1bfe058173c437645f5327bca59ba90b7aad6f85cfaa35d3d2a2c6afc965fc1ede5e600d5f9b5c607e07627cf461a3f9e11c2d9ba30765cb7e59b9f4aec085642ba1aa3d82c30e1c41e55f174f5122e54d4b9bf0253c1ee64d96824352b", 0xce}], 0x1, &(0x7f0000000c00), 0x0, 0x4004}, 0x40800) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$inet(0x2, 0x80802, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000240), 0x2b) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000600)=@generic={0x3, "052cae659a6cc6489091d4000b8960ba6ddd074589aa2854a6e77b0d509aba42c3bc2d432037b5e75d2e42eaf3bf3c21afcba1ae8393c0f6314ba0c2d81e12f1a231204c52607028dd27ddaf199b658afe337bd9c302c6a3b5ac5211b805e9a324d86bb6ff1a3b34e8f79cc0ad82f0916639bbfdbfea44dfde422975d5c8"}, 0x80, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x4004000}, 0x20000000) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @multicast1}, 0xc) setsockopt$inet_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000000400)="4aa9a8055f33b1b740724fbfff570e8410d7b4c3e59efa69aeea5130195a9a820dfeebb0c0052cbaf28ccc52e8d4bb75afb0fd4484c845cc01369b6e873d7edb6f217986c024ec36ee42b90f24253986e643dbf36c925d3f8a78b081c300092a", 0x60) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff, 0xfff}) connect(r3, &(0x7f0000000480)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x80) ftruncate(r1, 0x7fff) sendfile(r9, r8, &(0x7f0000000040)=0x2, 0x79ffffffffffff) read(r9, &(0x7f0000000100)=""/252, 0xfc) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) syz_emit_ethernet(0x1, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0) fcntl$setsig(r3, 0xa, 0x29) write(r4, &(0x7f0000000600), 0x0) 21:20:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setptracer(0x59616d61, 0x0) 21:20:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:20:03 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000600)) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)=0x1) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000740)={0x0, 0x80000, r1}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000980)={0x8, 0x3f}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000780)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000940), 0x10) write$binfmt_elf64(r3, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7f, 0x6, 0x0, 0x3, 0x3, 0x7, 0x9, 0x32c, 0x40, 0x161, 0x88, 0x7, 0x38, 0x1, 0x80000000, 0x6, 0x4}, [{0x60000000, 0x6, 0x8000, 0x4, 0x81, 0xd45d, 0x189f, 0xffffffffffffffe0}], "dce1ad379601c11953d6915de8adf20630500c55790f5dfa76dd5075c9bd479799f33916a8e4e7a0c063a2dab9dcd43288cd84401c6fea5aee0ba82080b442b4bcbba5f3b8ae30c766154c826d2ad352d1f314f76b8fcbc138d3ddde60f4e4275bd1da5dc1d31d7bdcb0019aa3763e8db3d3abfe5e64caea0cb5ae072c635b88864270b465dceb9fa4145f4d3e591aa24d0a2249f77fed581486179e9871aa8488ad1ec4"}, 0x11c) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000007c0)={r2, r4}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x400, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000003c0)={&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)=""/118, 0x76}, {&(0x7f0000000140)}], 0x2, &(0x7f0000000340)=""/76, 0x4c, 0x74}, 0x2000) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000140), 0x4) waitid(0x1, r0, &(0x7f0000000080), 0x40000002, 0x0) getsockopt$inet_tcp_buf(r6, 0x6, 0x1d, &(0x7f00000006c0)=""/100, &(0x7f0000000640)=0x64) write$FUSE_GETXATTR(r1, &(0x7f0000000480)={0x18, 0x0, 0x5, {0x9}}, 0x18) fcntl$getownex(r5, 0x10, &(0x7f0000000680)) sendto$llc(r6, &(0x7f00000004c0)="a43dcd2f944767b97c89dda0357db753999d67b9c0339eac635d8d686693628f2069601296abadb83c9b7201601f9f0a61e748850383ddbd1a02ed8fcd60ec9858a305ec7f982e7ad0cdd96bb2b34c03d667439de2337c55bc6c9825d6e5a938ce6125eda3b3418c94a70810f7caf09d7c3b02b2c182461d9fa515f3f7ced5178f6cea047cc1f1bc3a3b7ec123226bdae3b0738f0cccbbe36ddeee92fb94cc0352acfa156c2eacb09b25f8155a1ad381afee01a2abaca1b38c689208d028771a96501dc3f2e7c26714610f7e93429c045e9b96203653d27eaab500e1915fcf683d1fd8", 0xe3, 0x0, 0x0, 0x0) 21:20:03 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 21:20:03 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f0000000040)) 21:20:03 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x60000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./control\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 21:20:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x9}, 0x28, 0x0) 21:20:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x70e000}}) [ 467.536516] XFS (loop0): Invalid superblock magic number 21:20:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x338, 0x0, 0x3b0, 0x3b0, 0x0, 0x3b0, 0x4ac, 0x4ac, 0x4ac, 0x4ac, 0x4ac, 0x4, &(0x7f0000000240), {[{{@uncond, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gre0\x00'}, 0x0, 0x98, 0xbc}, @common=@unspec=@STANDARD={0x24}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 21:20:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x20, 0x22, "451e32eede5df727521cb3e699bc525d5ec364fdd8ece0ab6c3b6c76c712511ce5e1"}}) 21:20:04 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:04 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x100000001, 0x8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r2, 0xd5, "b794bac0d9178f4043d0d3e35fea123b3c6e00c933b2b1d3787e051f68a6b36b829036f0b4ffa12df23f3e4f952d4bc14354302e03b9ac4d65881f256d2580d845b4afd66d2549a4841a31279e13b72b0684bf806b52906fac8472d82b3ff09f937a0f2e048d3e0f817d8926a980ce850cb781bac0a8cc2a1205c8d8b7e0e839b18ad538975351c0516d845bc66e2c99d4d32a77be0497cd4d67a892cffe8b06e17fc0a9e288b2c198f5f9b7c9316893fb742a1cc78fdf4d417710b443f3c21506178e46f761b6d5db25fa52d529ad89c92df4f57c"}, &(0x7f0000000300)=0xdd) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:20:05 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:05 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000240)=0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x72fffd) 21:20:05 executing program 2: clone(0x8040000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r0 = getpid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200080, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000003c0)=""/222) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x8, 0x4, 0x8c3b}, 0x2}, 0x20, 0x0, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000140)='children\x00') syz_mount_image$btrfs(&(0x7f00000004c0)='btrfs\x00', &(0x7f0000000500)='./file0\x00', 0x2, 0x8, &(0x7f0000001940)=[{&(0x7f0000000540)="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", 0x1000, 0x9}, {&(0x7f0000001540)="d7a4535da25c8bdcddf2468bd671c1473c878514c90607fda01885675725bf48", 0x20}, {&(0x7f0000001580)="a4948c9de628e2fb6a027ae4570a5f01a4b663c02deb00967b3673429d5b7cab9da6e63873bdb3a72f99cd42931515d9741db8cd3d53eb862f9a6e31db83d15dec913c262524a57dd74a9c1d43287b2c55803f6c1d67a447b0e7e9bd8d489f804ff7cf952c71768686676c5c", 0x6c, 0x4}, {&(0x7f0000001600)="e2c3b213e34c3d651e33d3a25238cf9cf65b03947216a40ff1ef748c33595025c478216ad23dc1a91bce4f4e4aac52602a9198f662254cf851c0ec286046e402c837160d15c34836c8dc9eeed7f5abee00e384583b297a08f258644f357568a2ff8182950d72a8aac2ec6c9568cd178ce097d4e26d3fb7e99a81891df43300aafca5841c598a3461b517a4c015f500acee421a4fc44464aacbd3facb14d6be4dd2423189a88e4ce637906ad05be0e38f6e85c2a0", 0xb4, 0x5}, {&(0x7f00000016c0)="36443aabdad3af4d4ad3d13556d9b15949a8c682a02624c30945ece6b856d3cbeb6d5f841a8eab589442d4b1b2f124d590707a399e8c9e0af663bc3bf70a6cb234b7a24effb68db6801732994d9757ad032ec39eb1fe7c327e026ef1731a0486", 0x60, 0xffffffffffffffc0}, {&(0x7f0000001740)="3a76d3a2dadb48bd397386b846c13e01c65ad7c3d17a16855aa26816b921a7eed27f05d7b9ddc13f435f661282b20414d365cbf8fc2013540fa3f9b15067df3dfdf95c5b66f5d169c3b645a2a8d2ee7348a4df05bf49403950db7ec8569707e3daeee2217bc0370bd482b627", 0x6c, 0x6}, {&(0x7f00000017c0)="213c13b070717b21ae08085924b521bf1e14e04fd837acaef3a5acbd5f6ab912e3abf144ce579238f143434cc02ead89c63c8deb12212cf266aa200e921058ba6ba2b8614748de07087d498251f8ec1810755e378f02eb2100b68d53fe454e9509fc84d63526ddf9cc789ea1719a307e9466e85ed15e89877373415eb0b000dbe1ad6c86784c7c6bef5167b9ae9cdd234f9dd5e44b2c09206058396689b7d79317ca56079e3d79e0", 0xa8, 0x1}, {&(0x7f0000001880)="17640c71fa667c2937958730a72e563fdb0383bcbad431f8422ac5959650513984ffcc9e724c24ab9a54b5e5d9f6e10cea4ccff3292abae87abec412a52c34f1c0ae550e93ec8bb0050f604cf92d2fd240a20da3217ef0d64aed3d43c9fe7c0d5684c02aeaa51b607b05326043829fbe1318836415c440d9ab2f763ab92f07147bfe4f405911e6e473d0c525b18b7718470a505a821e12cc2998eac67a99c7710ed21062cd5647f5cc4922cc0ec7b6a3", 0xb0}], 0x2080000, &(0x7f0000001a00)={[{@inode_cache='inode_cache'}]}) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000200)=""/181) 21:20:05 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000008, 0x0) 21:20:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:20:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x57) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) rmdir(&(0x7f0000000380)='.\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:20:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:20:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x57) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) rmdir(&(0x7f0000000380)='.\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:20:05 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x230007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2f, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 21:20:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x57) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) rmdir(&(0x7f0000000380)='.\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:20:05 executing program 5: 21:20:05 executing program 5: 21:20:05 executing program 5: 21:20:05 executing program 2: clone(0x4000100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:20:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x57) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) rmdir(&(0x7f0000000380)='.\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:20:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:20:07 executing program 5: 21:20:08 executing program 0: 21:20:08 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x180, 0x0) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) syz_open_procfs(r0, &(0x7f0000000040)='net/udplite\x00') 21:20:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 21:20:08 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x400000007, 0xfffffffffffffea9) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f0000000780), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000002c0)}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4b98, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f00000003c0), &(0x7f0000000400)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001680)=""/4096, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f0000000340)='./file0\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x40cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:20:08 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) 21:20:08 executing program 5: 21:20:08 executing program 0: 21:20:08 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) getpid() write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:08 executing program 1: 21:20:08 executing program 0: 21:20:09 executing program 0: 21:20:09 executing program 5: 21:20:09 executing program 1: 21:20:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:20:09 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:09 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x1000) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x3ffffffd) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x282, 0x301040) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000200)={{0x1, 0x3, 0x3, 0x3, 0x9}, 0x2ab, 0x9, 'id1\x00', 'timer0\x00', 0x0, 0x5, 0xfffffffffffffffb, 0x8, 0x1}) 21:20:09 executing program 0: 21:20:09 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:09 executing program 5: 21:20:09 executing program 1: 21:20:09 executing program 0: 21:20:09 executing program 5: 21:20:09 executing program 1: 21:20:09 executing program 0: 21:20:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) 21:20:10 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:10 executing program 5: 21:20:10 executing program 1: 21:20:10 executing program 0: 21:20:10 executing program 2: clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000000aac0)={0x0, 0x81, 0x5, [0x92ca, 0x1ff, 0x3, 0xffff, 0xffffffffffff8001]}, &(0x7f000000ab00)=0x12) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f000000ab40)={r2, 0x9}, &(0x7f000000ab80)=0x8) 21:20:10 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:10 executing program 1: 21:20:10 executing program 0: 21:20:10 executing program 5: 21:20:10 executing program 1: 21:20:10 executing program 0: 21:20:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') 21:20:11 executing program 5: 21:20:11 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x64527cffeefec12d}, 0x10) 21:20:11 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:11 executing program 0: clock_gettime(0x0, &(0x7f0000002680)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000640)=""/65, 0x41}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f0000000800)=""/8, 0x8}], 0x3, &(0x7f0000000880)=""/138, 0x8a, 0x20}}, {{&(0x7f0000001b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001b80)}, 0x9}, {{&(0x7f0000001bc0)=@l2, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c40)=""/141, 0x8d}, {&(0x7f0000001d00)=""/175, 0xaf}, {&(0x7f0000001dc0)=""/114, 0x72}, {&(0x7f0000001e40)=""/93, 0x5d}], 0x4}, 0x9}], 0x3, 0x0, &(0x7f00000026c0)={r0, r1+10000000}) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000002780)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002840)) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x10000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="020200091000000000000000000000000200130002000000000000000000000005000600000000000a000000000010000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a000000000000001e1700000000000000000400000000170000000000000000"], 0x80}}, 0x0) 21:20:11 executing program 2: clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TCXONC(r1, 0x540a, 0x59) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:20:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0a07292c1ff287dd40256639d476a0bf768b5ed6bfe8947212a13b2271e4ceffcc", 0x21) 21:20:11 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:11 executing program 5: r0 = socket$packet(0x11, 0x100000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:20:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 21:20:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) 21:20:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) 21:20:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') 21:20:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 21:20:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:14 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x100005, &(0x7f0000000140)=0xfffffffffffffffc) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x7, @mcast1, 0x8}}, 0x3, 0x7f, 0xfffffffffffffffd, 0x200, 0x2}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r2, 0x1b, 0x30, 0x7fff, 0x3}, &(0x7f00000002c0)=0x18) 21:20:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') 21:20:15 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:15 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 21:20:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) 21:20:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 21:20:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) 21:20:17 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:17 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() r1 = dup(0xffffffffffffff9c) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/17) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x3) sched_setscheduler(r0, 0x8000000000000005, &(0x7f0000000000)) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:20:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') 21:20:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:18 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:18 executing program 2: clone(0x210007f9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x101000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x9, 0x4) r1 = getpid() sched_setscheduler(r1, 0x8000000000000005, &(0x7f0000000000)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000000000000010100000000000001000000040000000300000000000000010000000000000003000000000000000500000000000000000000000000000000000000000000000004000000000000000000000000000003000000000000000700000000000000020000000000000000000000000000000000000000000000020000000000000000000000000000000900000000000000ffff000000000000ff070000000000000000000000000000000000000000000002000000000000000000000000000000d5ad2e419c806cef77a95bd69ee836f65e9ca9bec9f4a71c448b4242f16cd13f7f0d7a7e5829aa9ff1125dcd0233916c2ee3694f4947e760fa818c8fef2f88d5e7a1ef5bb07f6aaf708319b8"]) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x3ffffffd) 21:20:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) 21:20:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:21 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') 21:20:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:20:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:21 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:21 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') 21:20:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONE(r0, 0x40049409, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:22 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:22 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:20:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:20:22 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:20:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:25 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') 21:20:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:20:25 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{}, 0x1}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:25 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') read(r0, &(0x7f0000000400)=""/4096, 0x1000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in=@remote, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 21:20:25 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:25 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:25 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:32 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:20:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'\x00\x00\x00', 0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'\x00\x00\x00', 0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x5, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x0, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'\x00\x00\x00', 0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:38 executing program 1: socket$packet(0x11, 0x3, 0x300) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89b0, &(0x7f00000001c0)={'veth1\x00', @dev}) 21:20:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 21:20:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:43 executing program 5: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) io_setup(0x4, &(0x7f0000000040)=0x0) io_getevents(r2, 0x6, 0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) tkill(r1, 0x1000000000016) 21:20:43 executing program 2: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000240)=""/148, &(0x7f00000000c0)=0x94) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$packet(0x11, 0x0, 0x300) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) keyctl$setperm(0x8, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 21:20:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000180)='syz1\x00') clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000001c0)='(\x00', &(0x7f0000000200)='syz1\x00'], &(0x7f0000000500)=[&(0x7f0000000280)='syz1\x00', &(0x7f0000000300)='\x00', &(0x7f0000000380)='syz1\x00', &(0x7f00000003c0)='GPLtrusted,userkeyring\'usersecurity{\x00', &(0x7f0000000400)='selfselinux[![\x00', &(0x7f0000000480)='}trusted\x00', &(0x7f00000004c0)='\\trustedGPL!selftrusted!systemwlan0-self\x00'], 0x800) r0 = eventfd(0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/57) 21:20:43 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mincore(&(0x7f00002cd000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/74) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x101, {{0xa, 0x0, 0x7ff, @loopback}}, 0x0, 0x2, [{{0xa, 0x4e23}}, {{0xa, 0x0, 0xfffffffffffffffc, @loopback, 0x5b}}]}, 0x18c) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x7530}, 0x8) 21:20:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00641eaceef800"], 0x1}}, 0x0) [ 507.354320] audit: type=1326 audit(1537737644.069:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24153 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 21:20:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1\x00', &(0x7f0000000300)=@ethtool_flash={0x33, 0x0, "d618bc1f0f9fd4db46476aa67668f13ddd35fa717e19e11d1f346056cbbc04dcdfae1083462da7850c6bc84201016087e9c706c741002c73d44a189f949685782cf2b9545e34e45a62f0777551fce9a2e58c8faa9ce014c8d98eb99cff7731b5142d91ce774e25b292c383facf614f002f1cacef636bf89d00c66d8955dd23d4"}}) 21:20:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000800)={{0x0, 0x0, 0x40, 0x9, 'syz0\x00', 0xeaaa}, 0x0, 0x10000000, 0x4, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'vlan0\x00'], 0x7, [], [0x7f, 0x0, 0x8, 0x6]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 21:20:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) migrate_pages(r0, 0x3, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0xff) 21:20:44 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x200000002b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 21:20:44 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) tee(r2, r0, 0x10001, 0x0) 21:20:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x100000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9fd060000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 21:20:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:20:46 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)="c8a8707470"}, 0x10) r0 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r0, &(0x7f0000000340), 0x1a9, 0x1081806) 21:20:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6000000, 0x29, &(0x7f0000000080)={0x0, 'bond_sla\n\x00'}, 0x18) 21:20:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:20:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 21:20:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x45000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:20:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x3c, 0x0, @dev, @local, {[], @dccp={{0x0, 0x2904, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000100)) 21:20:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/57, 0x39) 21:20:46 executing program 1: clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4c0200, 0x2) r0 = getpid() r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x8) write$P9_RREAD(r1, &(0x7f0000000280)={0xd7, 0x75, 0x2, {0xcc, "491247c652bda8271c7e2a037d4f57c0c23e9e1d489e64d71de8e776f0fe63b63c1bf4feea919f73b515645562dd53f90f4e4974e5d2315088c207ab7be7b327cffb729ef526f2635cf9976c31c4d31cb0684b1a48941e6d90132e77834617167a133cf28f8451487e3a5e9580961cbe2a8d6f59d97bdb256b3bee0302f4bbb08505cae9b6913688cf4abe3f72431f9362870c02b6ed4da224c14b6e9a06ebaf8faa77cca4e6b30bb7917ac8f012d5908839b10bfeb52184be75bb53fd9947dee609479e078a8cc666889d7d"}}, 0xd7) sched_setscheduler(r0, 0x5, &(0x7f0000000200)=0x800000000000) clock_getres(0xffffffffffffffff, 0xfffffffffffffffe) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @rand_addr}, @mcast1, @mcast1, 0x0, 0x9, 0x9, 0x500, 0x3}) accept4$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'bond0\x00', r2}) pivot_root(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='./file0\x00') add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 21:20:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000280)) 21:20:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) 21:20:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0xffffffffffffffff) 21:20:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2b, 0x0, @dev, @local, {[], @dccp={{0x0, 0x2904, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000100)) 21:20:48 executing program 1: clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4c0200, 0x2) r0 = getpid() r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x8) write$P9_RREAD(r1, &(0x7f0000000280)={0xd7, 0x75, 0x2, {0xcc, "491247c652bda8271c7e2a037d4f57c0c23e9e1d489e64d71de8e776f0fe63b63c1bf4feea919f73b515645562dd53f90f4e4974e5d2315088c207ab7be7b327cffb729ef526f2635cf9976c31c4d31cb0684b1a48941e6d90132e77834617167a133cf28f8451487e3a5e9580961cbe2a8d6f59d97bdb256b3bee0302f4bbb08505cae9b6913688cf4abe3f72431f9362870c02b6ed4da224c14b6e9a06ebaf8faa77cca4e6b30bb7917ac8f012d5908839b10bfeb52184be75bb53fd9947dee609479e078a8cc666889d7d"}}, 0xd7) sched_setscheduler(r0, 0x5, &(0x7f0000000200)=0x800000000000) clock_getres(0xffffffffffffffff, 0xfffffffffffffffe) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @rand_addr}, @mcast1, @mcast1, 0x0, 0x9, 0x9, 0x500, 0x3}) accept4$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'bond0\x00', r2}) pivot_root(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='./file0\x00') add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 21:20:48 executing program 3: socket$inet6(0xa, 0x5, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) eventfd2(0x3, 0x808) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xc}}, 0x14) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) clock_gettime(0x0, &(0x7f0000000080)) write$evdev(0xffffffffffffffff, &(0x7f00000002c0)=[{}, {{0x77359400}}, {{}, 0x0, 0x0, 0x80000001}], 0x48) 21:20:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000180)="12"}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000000180), 0x1f7) 21:20:48 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) r0 = open(&(0x7f0000000080)='./file1\x00', 0x280001, 0x0) r1 = getuid() write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x5, {0x6, 0xfff, 0x0, {0x6, 0xffa000, 0x10001, 0xfff, 0x100000001, 0x101, 0x4, 0x963, 0x100000000, 0x80000000, 0x2986, r1, 0x0, 0x48000000000000, 0x3}}}, 0x78) 21:20:48 executing program 1: clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4c0200, 0x2) r0 = getpid() r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x8) write$P9_RREAD(r1, &(0x7f0000000280)={0xd7, 0x75, 0x2, {0xcc, "491247c652bda8271c7e2a037d4f57c0c23e9e1d489e64d71de8e776f0fe63b63c1bf4feea919f73b515645562dd53f90f4e4974e5d2315088c207ab7be7b327cffb729ef526f2635cf9976c31c4d31cb0684b1a48941e6d90132e77834617167a133cf28f8451487e3a5e9580961cbe2a8d6f59d97bdb256b3bee0302f4bbb08505cae9b6913688cf4abe3f72431f9362870c02b6ed4da224c14b6e9a06ebaf8faa77cca4e6b30bb7917ac8f012d5908839b10bfeb52184be75bb53fd9947dee609479e078a8cc666889d7d"}}, 0xd7) sched_setscheduler(r0, 0x5, &(0x7f0000000200)=0x800000000000) clock_getres(0xffffffffffffffff, 0xfffffffffffffffe) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @rand_addr}, @mcast1, @mcast1, 0x0, 0x9, 0x9, 0x500, 0x3}) accept4$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'bond0\x00', r2}) pivot_root(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='./file0\x00') add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 21:20:48 executing program 3: [ 511.911197] audit: type=1326 audit(1537737648.619:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24271 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 21:20:48 executing program 3: 21:20:48 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/225) [ 512.696699] audit: type=1326 audit(1537737649.409:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24271 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0xffff0000 21:20:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405515, &(0x7f0000000280)) 21:20:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040), 0x8001) 21:20:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 21:20:51 executing program 1: clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4c0200, 0x2) r0 = getpid() r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x8) write$P9_RREAD(r1, &(0x7f0000000280)={0xd7, 0x75, 0x2, {0xcc, "491247c652bda8271c7e2a037d4f57c0c23e9e1d489e64d71de8e776f0fe63b63c1bf4feea919f73b515645562dd53f90f4e4974e5d2315088c207ab7be7b327cffb729ef526f2635cf9976c31c4d31cb0684b1a48941e6d90132e77834617167a133cf28f8451487e3a5e9580961cbe2a8d6f59d97bdb256b3bee0302f4bbb08505cae9b6913688cf4abe3f72431f9362870c02b6ed4da224c14b6e9a06ebaf8faa77cca4e6b30bb7917ac8f012d5908839b10bfeb52184be75bb53fd9947dee609479e078a8cc666889d7d"}}, 0xd7) sched_setscheduler(r0, 0x5, &(0x7f0000000200)=0x800000000000) clock_getres(0xffffffffffffffff, 0xfffffffffffffffe) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @rand_addr}, @mcast1, @mcast1, 0x0, 0x9, 0x9, 0x500, 0x3}) accept4$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'bond0\x00', r2}) pivot_root(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='./file0\x00') add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 21:20:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setgroups(0x1, &(0x7f0000000780)=[0x0]) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getgroups(0x3, &(0x7f0000000500)=[0xee00, 0xffffffffffffffff, 0x0]) 21:20:51 executing program 3: 21:20:51 executing program 3: 21:20:51 executing program 5: 21:20:51 executing program 3: 21:20:51 executing program 5: 21:20:51 executing program 3: 21:20:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:52 executing program 5: 21:20:53 executing program 1: 21:20:53 executing program 3: 21:20:53 executing program 2: 21:20:53 executing program 5: 21:20:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8001) 21:20:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:53 executing program 3: 21:20:53 executing program 5: 21:20:53 executing program 1: 21:20:53 executing program 3: 21:20:53 executing program 5: 21:20:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:53 executing program 3: 21:20:53 executing program 3: 21:20:53 executing program 2: 21:20:53 executing program 5: 21:20:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:20:54 executing program 3: 21:20:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:54 executing program 5: 21:20:54 executing program 1: 21:20:54 executing program 2: 21:20:54 executing program 3: 21:20:54 executing program 3: 21:20:54 executing program 5: 21:20:54 executing program 3: 21:20:54 executing program 5: 21:20:55 executing program 3: 21:20:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:20:56 executing program 5: 21:20:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:56 executing program 3: 21:20:56 executing program 1: 21:20:56 executing program 2: 21:20:56 executing program 5: 21:20:56 executing program 3: 21:20:56 executing program 5: 21:20:56 executing program 3: 21:20:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:20:57 executing program 5: 21:20:57 executing program 3: 21:20:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:20:58 executing program 5: 21:20:58 executing program 3: 21:20:58 executing program 1: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000400), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x40000020000001d, 0xfffffffffffff143) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x80000000000001e, 0x0) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000240)={0x77359400}, 0x8) 21:20:58 executing program 2: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x14a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x3000800000001d, 0xfffffffffffff71a) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)) 21:20:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:20:58 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) creat(&(0x7f00000004c0)='./file0\x00', 0x0) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) mkdirat$cgroup(r0, &(0x7f0000000340)='syz1\x00', 0x1ff) ioctl$KIOCSOUND(r0, 0x4b2f, 0xfffffffffffffffc) 21:20:58 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$KDADDIO(r0, 0x4b34, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@dev, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000240)) 21:20:58 executing program 3: 21:20:58 executing program 5: 21:20:58 executing program 5: clone(0x200, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000400), &(0x7f0000000340)) mknod(&(0x7f0000000200)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x10100020000001d, 0xfffffffffffffc8e) open$dir(&(0x7f0000000000)='./file0\x00', 0xa000100000068801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'ip6_vti0\x00'}) 21:20:58 executing program 3: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x14a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x3000800000001d, 0xfffffffffffff71a) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) exit_group(0x0) 21:20:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:20:59 executing program 5: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1000800000001d, 0xfffffffffffff71f) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) 21:20:59 executing program 1: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000400), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x40000020000001d, 0xfffffffffffff143) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca1eeba26cf987c69d164cfc8300343f33cedd477dcd5b7bd438ba359803db8a0e24c34698d69abe20a309bc0d1376238b09ac34b4d4f850b0c823fc9bcd20ab", "18cc1666e922d90ee1d2df39e9ea78da3706f80408f245aece1f191c03da91fdada36dcaacf380c41ab11e80750e8e7d051d54cb69fb9d1dbd292a1eea42481d", "a2910db8d4df70bed4b1cad38e1304ed8876a40cbce24398c933faf260e9e18f"}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) 21:20:59 executing program 3: clone(0x200, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000400), &(0x7f0000000340)) mknod(&(0x7f0000000080)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x10100020000001d, 0xfffffffffffffc92) open$dir(&(0x7f0000000000)='./file0\x00', 0xa000100000068801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000280)) 21:20:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8001) 21:21:00 executing program 2: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/11, 0xffffff05) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x3302001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000002780), 0xffffffffffffffff) prctl$intptr(0x0, 0x0) prctl$intptr(0x1200000001d, 0xfffffffffffffb27) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) 21:21:00 executing program 5: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1000800000001d, 0xfffffffffffff71f) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) 21:21:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:00 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)) 21:21:00 executing program 3: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff949) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)) 21:21:01 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) 21:21:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000100)={'vlan0\x00', @ifru_settings={0x2, 0x80, @fr=&(0x7f0000000000)={0x397, 0x2, 0x0, 0x0, 0x8, 0x5}}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[{}, {0x7, 0x8}, {0x0, 0x7ff}], 0x3) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 21:21:01 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000340)="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") exit(0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 21:21:01 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) 21:21:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) creat(&(0x7f00000004c0)='./file0\x00', 0x0) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KIOCSOUND(r0, 0x4b2f, 0xfffffffffffffffc) 21:21:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:02 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1, 0x95d9}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0xfffffffffffffffe) r2 = dup2(0xffffffffffffffff, r1) openat(r2, &(0x7f0000000280)='./file0\x00', 0x84000, 0x44) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000240)={0x0, 0x3}) 21:21:02 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) 21:21:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 21:21:02 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) 21:21:02 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x80000000000000) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="c154a4d72156a0433ec28c361bfeac8525e4a624c28a2ba86052540285514ffd543bf2b8d99b23ac82d839eb9dddfb9defbf49ea962526714d3b159b50de6fb6fc912193b5a343b448a0b0d1b45eb38dff0fa3dd0051d0836fe004ac2b3949e342848768190502ca20542a2fd1ca0a81e3a60cfa13a91c26c49d0737b39991c4c53067e9f70b23e1d4bad92add35846813d2ea261647ed9f370e19a322cff7bf810c9f7011dacebcd8c4c7781bb79e4b723991f4699af75cf5a3f60cfebfaf48673136c022f79b0fd94c069b189238f32af0ba577cca2910ce4c9e4c13113e0712a88fe6bd7b15d9d208d4b66a04a691814d74f95d16c8cd4287d4472cc6f0d6") setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000001880)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000600)=[{}], 0x0, [{}, {}, {}, {}]}, 0x90) mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000640)=0x2) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') fadvise64(r2, 0x0, 0x2, 0x7) readlinkat(0xffffffffffffffff, &(0x7f0000000540)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r2) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) renameat(r2, &(0x7f0000000580)='./bus\x00', r5, &(0x7f00000005c0)='./bus\x00') 21:21:02 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:02 executing program 1: clone(0x200, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000400), &(0x7f0000000340)) mknod(&(0x7f0000000200)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x10100020000001d, 0xfffffffffffffc91) open$dir(&(0x7f0000000000)='./file0\x00', 0xa000100000068801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') 21:21:02 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:02 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) lsetxattr$security_smack_transmute(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x0) 21:21:03 executing program 3: clone(0x200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1000800000001d, 0xfffffffffffff71f) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000600)=""/159) prctl$intptr(0x1e, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)}) 21:21:03 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:03 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:03 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:03 executing program 5: clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:03 executing program 5: clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:03 executing program 5: clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x0, 0x6}) 21:21:04 executing program 5: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:04 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x2ba, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:21:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 21:21:04 executing program 5: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 21:21:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000440)='\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 21:21:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x400c0c0, &(0x7f0000893ff0)={0x2, 0x0, @broadcast}, 0xc) 21:21:04 executing program 5: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:05 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x400c0c0, &(0x7f0000893ff0)={0x2, 0x0, @broadcast}, 0xc) [ 528.562163] syz-executor3 (24772) used greatest stack depth: 12984 bytes left 21:21:05 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x400c0c0, &(0x7f0000893ff0)={0x2, 0x0, @broadcast}, 0xc) 21:21:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:06 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x106d}, 0x2c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x0, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:21:06 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$void(0x35) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74655600000000000400000000000000040000007a5bf6fdd4de01f7bda192896f48a6f158b174e30e3bbf9c81d70220b7fa760de75b1d8e7ac9d07e57b7792f98e99febb44e98480e330716d8b47695d3547fa169ce915076839595b4aa152fbd56e80002ead8d1b76386a1db1d6dea0cbfe795639df4670ebf97a3f82b77a937078e849b97bb742e4f75cf0f0fe636c780e5773ac5c0d2e19d8e5ba87461b979454e1a6c1bc6c552f0b437c1c0244059d79a4e33d1e5c5e5419922e76ecd254c7137b91753545951e648e529b83c9d7ab54a91c0e1a7da"], &(0x7f0000000000)=0x1) 21:21:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000000180)) fcntl$lock(r1, 0x6, &(0x7f0000000040)) 21:21:06 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000280), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000540)) unshare(0x0) 21:21:07 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:07 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:07 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:07 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:08 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:08 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)="657468312e706f7369785f61636c5f6163636573733a73656c66c373656c696e75782100", 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f0000000040), 0x10001) 21:21:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x9) 21:21:08 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:08 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:08 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:08 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r0, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:08 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:09 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:10 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:10 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r0, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:10 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 21:21:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040), 0x8001) r4 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r5 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r5, 0x0) r6 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r6, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) 21:21:10 executing program 3: r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:10 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:10 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=0x5, 0x4) 21:21:11 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000380), 0x4) 21:21:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:11 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xfffffffffffffe4f, 0x0, &(0x7f00000000c0), 0x265, 0x0, 0xfffffffffffffffe}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x24, 0x0, {"6cba0b7f22aa55f88d1616"}}}, &(0x7f0000000280)=""/223, 0x26, 0xdf}, 0x20) ioctl(r0, 0x7f4, &(0x7f00000004c0)) [ 534.700172] binder: 24944:24945 ioctl c0306201 20000140 returned -14 [ 535.117549] audit: type=1400 audit(1537737671.829:41): avc: denied { map } for pid=24909 comm="syz-executor2" path="/dev/binder0" dev="devtmpfs" ino=16643 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 535.369638] binder_alloc: binder_alloc_mmap_handler: 24909 20001000-20004000 already mapped failed -16 21:21:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2c0000000600000000000000000000000000000000001e2e03000000000000005d6c6f0000000000000000000000d16b89388c69c01d58ada29ab5b484af8dc4b43d137833b33f09648510e3deb74a766d29b910e7916318b2f648b2a73728262a73af2979471bcbbf99172cc6817008f6999fa4854a640cda75defe257cbdbdaed1fd68d1eabaf8b2d81dff67b1883a7091801092d57f1d60a42b3678b22e663aa7ab84"], 0xa4) 21:21:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000009c0)="17292d1cd8529ebe09b7b7701f66f7247d97ec86ba517cd3f84d3c605bbb2c5ff6ac20b631f7ef7514f41e1e89137f2402188cdf2bc67e0f12297451b2bd6003", 0x40, 0x20000800, &(0x7f0000000a40)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) 21:21:12 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 21:21:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) 21:21:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x200) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @empty={[0x0, 0x900]}}, 0x1c) 21:21:14 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e22, 0x4, @mcast1}, {0xa, 0x0, 0x0, @mcast1}, 0x6, [0x9, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x1000]}, 0x5c) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) lseek(r0, 0x0, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, {}, {{0x2, 0x0, @rand_addr}}}, 0x104) 21:21:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r0, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r0, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:14 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r1, &(0x7f00000000c0), 0x7) 21:21:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r0, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x84) 21:21:14 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x44100, 0x0) 21:21:15 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:15 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000001540), &(0x7f0000001580)={0x9}, &(0x7f00000015c0), &(0x7f0000001640)={&(0x7f0000001600), 0x8}) 21:21:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @broadcast}}) shutdown(r0, 0x1) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) 21:21:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) listen(r0, 0xffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty={[0x0, 0x900]}}, 0x1c) 21:21:16 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 21:21:16 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) io_setup(0xa264, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000001c00)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000480)}]) [ 540.193579] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 21:21:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:17 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000500)={0xc, 0x47, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b"}, 0x4d) 21:21:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:17 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500), 0x6) 21:21:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:17 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x24, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e542586"}, 0x2a) 21:21:19 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x24, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e542586"}, 0x2a) 21:21:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) 21:21:19 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:19 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x36, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f"}, 0x3c) 21:21:19 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x3f, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230e"}, 0x45) 21:21:19 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x37, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26"}, 0x3d) 21:21:19 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x3b, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d5116296"}, 0x41) 21:21:19 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:19 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:19 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x37, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26"}, 0x3d) 21:21:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21}, 0x1c) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8001) 21:21:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x20000365, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 21:21:21 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x39, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d511"}, 0x3f) 21:21:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:21 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:21 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:21 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:21 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:21 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x3a, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162"}, 0x40) 21:21:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:21 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x39, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d511"}, 0x3f) 21:21:21 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x39, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d511"}, 0x3f) 21:21:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:23 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0x39, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d511"}, 0x3f) 21:21:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x0, @multicast2}}}, 0x84) 21:21:23 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:23 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:23 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpid() ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000001640), 0xffffffffffffffcd) 21:21:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) 21:21:23 executing program 3: getpid() r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:23 executing program 3: getpid() r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:23 executing program 3: getpid() r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:23 executing program 3: getpid() r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:25 executing program 3: getpid() r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:25 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x2, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)) 21:21:25 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:25 executing program 3: getpid() r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:25 executing program 3: getpid() r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000100)) semctl$SETVAL(0x0, 0x0, 0x14, &(0x7f0000000000)) 21:21:25 executing program 3: getpid() write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80800, 0x0) mq_notify(r1, &(0x7f0000000100)={0x0, 0x24, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000180)="12"}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@local, @dev}, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000000180), 0x1f7) 21:21:27 executing program 3: getpid() write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:27 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:27 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000d2effc), 0x4) r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) write$UHID_INPUT2(r1, &(0x7f0000000500)={0xc, 0xde, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162963ba1230ececb31474de4db0b6663ef15ecbf0856b76766f1b08b41b0de7fb2e573844ee6e504d35fc65d62fbc2a657026ae080955dd41a3e00000000611843f17150aa155ae59b868b50af9c5ad6e1975f1d019e6372d1f56eac305a02c2088371cf4bd996ea699e8f1ffa23f030853b52977ddde6a9b1de682ac1b8abdb92b9b3ba4c39552defba0a5f0ab8c898304bfeabf64a4d539e90200e57b9fd167c8efd6a15"}, 0xe4) fstat(0xffffffffffffffff, &(0x7f00000002c0)) 21:21:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:27 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0xc825, 0x0, 0x25e0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) close(r0) 21:21:27 executing program 3: getpid() write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000006c0), &(0x7f00000000c0)="d13ff3d776", 0x0) 21:21:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:29 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) socketpair(0x15, 0x6, 0x10000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f0000000200), &(0x7f0000000340)=""/6}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 21:21:29 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:29 executing program 5: clock_adjtime(0x0, &(0x7f0000000240)={0x8002}) 21:21:29 executing program 5: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140), &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) 21:21:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r1, 0x5b, 0x4e, "eb750431a51790a42c82054ae303073b4d88eb0ae68251fca07bdbefb27c384a11786bd8d9346f43763be8ec49140676f43420871fb8aed90b1fbee27cd11574c8673bffbb6ecd623e8b5b57b63d"}, 0x56) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x600, 0x0, "64680000f0ff7c97ac76b6eecbfa00"}, 0x2c) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0xc) 21:21:31 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) seccomp(0x0, 0x1, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)=""/101) 21:21:32 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r1, 0x5b, 0x4e, "eb750431a51790a42c82054ae303073b4d88eb0ae68251fca07bdbefb27c384a11786bd8d9346f43763be8ec49140676f43420871fb8aed90b1fbee27cd11574c8673bffbb6ecd623e8b5b57b63d"}, 0x56) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x600, 0x0, "64680000f0ff7c97ac76b6eecbfa00"}, 0x2c) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0xc) 21:21:33 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:34 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 21:21:34 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0x80000000, 0x0, 0x0, 0xffffffffffffffa9, 0x20000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x2, @perf_config_ext={0x6}, 0x0, 0x87, 0x2, 0x0, 0x491, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) 21:21:34 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, &(0x7f0000001580)=@sco, &(0x7f0000001600)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001700), &(0x7f0000001740)=0x10) 21:21:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:34 executing program 5: clone(0x80802102001fec, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000240)}}) 21:21:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x38}}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0xfffffffffffffffe, 0x0) 21:21:34 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x401) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x38}}, 0x38) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:21:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:34 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:34 executing program 5: 21:21:34 executing program 3: 21:21:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 21:21:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000005b80)=@nfc_llcp, 0x80, &(0x7f0000006200), 0x0, &(0x7f0000006280)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007640)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c72646d6120006dc25aaa2d"], 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) getpid() r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a80)='*bdev!#eth1.-\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) read(r1, &(0x7f0000000ac0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001500)=0xe8) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_GET_PIT(r7, 0xae03, &(0x7f0000000140)) 21:21:34 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x2002, &(0x7f00000005c0)) 21:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="addc"], &(0x7f00000002c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xc9, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0xc, r1}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f0000000200)) 21:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="addc"], &(0x7f00000002c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xc9, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0xc, r1}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f0000000200)) 21:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="addc"], &(0x7f00000002c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xc9, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0xc, r1}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f0000000200)) 21:21:35 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="addc"], &(0x7f00000002c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xc9, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0xc, r1}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f0000000200)) 21:21:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="addc"], &(0x7f00000002c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xc9, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0xc, r1}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f0000000200)) 21:21:36 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:36 executing program 1: 21:21:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000005b80)=@nfc_llcp, 0x80, &(0x7f0000006200), 0x0, &(0x7f0000006280)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007640)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c72646d6120006dc25aaa2d"], 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) getpid() r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a80)='*bdev!#eth1.-\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) read(r1, &(0x7f0000000ac0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001500)=0xe8) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_GET_PIT(r7, 0xae03, &(0x7f0000000140)) 21:21:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="addc"], &(0x7f00000002c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xc9, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0xc, r1}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f0000000200)) 21:21:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="addc"], &(0x7f00000002c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xc9, 0x0, 0x0, 0x311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0xc, r1}) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f0000000200)) 21:21:36 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000005b80)=@nfc_llcp, 0x80, &(0x7f0000006200), 0x0, &(0x7f0000006280)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007640)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c72646d6120006dc25aaa2d"], 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) getpid() r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a80)='*bdev!#eth1.-\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) read(r1, &(0x7f0000000ac0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001500)=0xe8) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_GET_PIT(r7, 0xae03, &(0x7f0000000140)) 21:21:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000005b80)=@nfc_llcp, 0x80, &(0x7f0000006200), 0x0, &(0x7f0000006280)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007640)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c72646d6120006dc25aaa2d"], 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) getpid() r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a80)='*bdev!#eth1.-\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) read(r1, &(0x7f0000000ac0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001500)=0xe8) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_GET_PIT(r7, 0xae03, &(0x7f0000000140)) 21:21:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000005b80)=@nfc_llcp, 0x80, &(0x7f0000006200), 0x0, &(0x7f0000006280)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007640)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c72646d6120006dc25aaa2d"], 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) getpid() r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a80)='*bdev!#eth1.-\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) read(r1, &(0x7f0000000ac0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001500)=0xe8) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_GET_PIT(r7, 0xae03, &(0x7f0000000140)) 21:21:37 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:37 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000005b80)=@nfc_llcp, 0x80, &(0x7f0000006200), 0x0, &(0x7f0000006280)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007640)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c72646d6120006dc25aaa2d"], 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) getpid() r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a80)='*bdev!#eth1.-\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) read(r1, &(0x7f0000000ac0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001500)=0xe8) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_GET_PIT(r7, 0xae03, &(0x7f0000000140)) 21:21:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{&(0x7f0000005b80)=@nfc_llcp, 0x80, &(0x7f0000006200), 0x0, &(0x7f0000006280)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007640)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c72646d6120006dc25aaa2d"], 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) getpid() r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000a80)='*bdev!#eth1.-\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) read(r1, &(0x7f0000000ac0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001500)=0xe8) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_GET_PIT(r7, 0xae03, &(0x7f0000000140)) 21:21:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:38 executing program 1: 21:21:38 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:38 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:38 executing program 1: 21:21:38 executing program 3: 21:21:38 executing program 3: 21:21:38 executing program 5: 21:21:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x5}, 0x2c) 21:21:38 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 21:21:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) ptrace$setsig(0x4203, r1, 0x7, &(0x7f00000005c0)={0x1d, 0xfd, 0x5}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000180)='lowlan1]mime_type{,posix_acl_accesswlan1{^em0-}\x00') r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) write$P9_RMKNOD(r3, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x0, 0x1, 0x4}}, 0x14) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0xffffffffffffffd0) 21:21:39 executing program 5: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/99, 0x63, 0x9, 0x0, 0x0, 0x8d3e, 0x8}, 0x11c) ioctl$int_in(r0, 0x5473, &(0x7f0000000180)=0x7ff) dup2(r0, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)) r1 = getpid() ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) ioctl$KDSIGACCEPT(r0, 0x80046d03, 0x0) 21:21:39 executing program 3: 21:21:40 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:40 executing program 3: 21:21:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:21:40 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x148, 0x148, 0x0, 0x148, 0x148, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x26]}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'bcsf0\x00', 'vcan0\x00'}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x9]}, {0x0, [], 0x947}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 21:21:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:21:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r1, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 21:21:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:42 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x24f) 21:21:42 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:42 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000240), &(0x7f0000000080)='GPL\x00', 0x800, 0xb0, &(0x7f0000000280)=""/176}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r1, 0x1b, &(0x7f0000000340)}, 0x10) 21:21:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000240)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @rand_addr}}}, 0x108) 21:21:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:42 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f00000000c0)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000004, 0x11, r1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) remap_file_pages(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffd, 0x0) 21:21:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x4}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 21:21:43 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:43 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:43 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0x800000c, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000040), 0x0) 21:21:43 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r0}, 0x10) unlink(&(0x7f0000000040)='./file0/file0\x00') 21:21:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:43 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:43 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:44 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 21:21:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x10007e) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 21:21:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:44 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)) msgget$private(0x0, 0x0) dup3(r0, r0, 0x80000) fstat(0xffffffffffffffff, &(0x7f00000003c0)) 21:21:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) [ 567.576822] audit: type=1400 audit(1537737704.259:42): avc: denied { associate } for pid=25748 comm="syz-executor1" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 21:21:44 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r0}, 0x10) unlink(&(0x7f0000000040)='./file0/file0\x00') 21:21:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)) msgget$private(0x0, 0x0) dup3(r0, r0, 0x80000) fstat(0xffffffffffffffff, &(0x7f00000003c0)) 21:21:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:44 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:44 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)) msgget$private(0x0, 0x0) dup3(r0, r0, 0x80000) fstat(0xffffffffffffffff, &(0x7f00000003c0)) 21:21:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/6, 0x6) 21:21:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/6, 0x6) 21:21:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)) msgget$private(0x0, 0x0) dup3(r0, r0, 0x80000) fstat(0xffffffffffffffff, &(0x7f00000003c0)) 21:21:44 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:44 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)) msgget$private(0x0, 0x0) dup3(r0, r0, 0x80000) 21:21:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x10007e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 21:21:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/6, 0x6) 21:21:45 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)) msgget$private(0x0, 0x0) dup3(r0, r0, 0x80000) 21:21:46 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:46 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)) msgget$private(0x0, 0x0) 21:21:46 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)) 21:21:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:47 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:47 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) msgget$private(0x0, 0x0) 21:21:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x705}, 0x24}}, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 21:21:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:48 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) msgget$private(0x0, 0x0) 21:21:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1, 0x1) ftruncate(r0, 0x3) 21:21:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:49 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fchownat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0xfffffffffffffffe) 21:21:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:50 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:50 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) tgkill(0x0, 0x0, 0x21) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000040)=0xf) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x8001) 21:21:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:50 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:51 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:51 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:51 executing program 1: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_eeprom}) 21:21:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:51 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 21:21:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:52 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 21:21:52 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8001) 21:21:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:52 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ptrace$cont(0xffffffffffffffff, 0x0, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"76657468315f746f70523b6691ed3944", &(0x7f0000000100)=@ethtool_stats={0x1d, 0x2, [0x0, 0x2]}}) 21:21:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 21:21:52 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:52 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/6, 0x6) 21:21:52 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:54 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) 21:21:54 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8001) 21:21:54 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/6, 0x6) 21:21:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00') 21:21:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:54 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mmap(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0, 0x200000000000010, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/6, 0x6) 21:21:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:55 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00') 21:21:55 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:56 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:57 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) 21:21:57 executing program 3: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_eeprom={0x49}}) 21:21:57 executing program 1: 21:21:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:57 executing program 4: 21:21:57 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) msgget$private(0x0, 0x0) 21:21:57 executing program 4: 21:21:57 executing program 5: 21:21:57 executing program 4: 21:21:57 executing program 5: 21:21:57 executing program 4: 21:21:57 executing program 5: 21:21:58 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) 21:21:58 executing program 4: 21:21:58 executing program 5: 21:21:58 executing program 3: 21:21:58 executing program 1: 21:21:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:58 executing program 4: 21:21:58 executing program 5: 21:21:58 executing program 3: 21:21:58 executing program 3: 21:21:58 executing program 4: 21:21:58 executing program 5: 21:21:59 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) 21:21:59 executing program 4: 21:21:59 executing program 3: 21:21:59 executing program 5: 21:21:59 executing program 1: 21:21:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:21:59 executing program 3: 21:21:59 executing program 5: 21:22:00 executing program 4: 21:22:00 executing program 3: 21:22:00 executing program 5: 21:22:00 executing program 4: 21:22:01 executing program 5: 21:22:01 executing program 3: 21:22:01 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socketpair(0xb, 0x0, 0x0, &(0x7f0000000080)) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 21:22:01 executing program 1: clone(0x200, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000400), &(0x7f0000000340)) mknod(&(0x7f0000000200)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x10100020000001d, 0xfffffffffffffc91) open$dir(&(0x7f0000000000)='./file0\x00', 0xa000100000068801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x600000) 21:22:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:01 executing program 0: clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000540)={0x0, @local, @local}, &(0x7f0000000580)=0xc) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1) 21:22:01 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x100000001, 0x0, 0x8}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)) ioctl$sock_ifreq(0xffffffffffffffff, 0x893d, &(0x7f0000000100)={'veth0_to_team\x00', @ifru_map={0x0, 0x0, 0x3, 0x0, 0x386, 0x2}}) 21:22:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getgid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0xe00000000000000, 0xa, 0x80, 0x0, 0x7c, 0x0, r1}, {0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x2, 0x9}, {0x1, 0x2, 0x0, 0x36bd}, 0x8, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d5, 0x33}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x1f}, 0x3505, 0x0, 0x3, 0x0, 0x2, 0x400}}, 0xe8) syslog(0x0, 0x0, 0x0) 21:22:01 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r2 = getgid() r3 = getpid() ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r0, 0x0, 0x0) setresgid(r2, 0x0, r2) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080), 0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0xfffffffffffffffc) 21:22:01 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f0000000480)="86", 0x1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/45) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) 21:22:01 executing program 3: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/11, 0xffffff05) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x3302001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000002780), 0xffffffffffffffff) prctl$intptr(0x1d, 0xfffffffffffff82b) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)) 21:22:01 executing program 4: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000640)) mknod(&(0x7f0000000240)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x40000020000001d, 0xfffffffffffff143) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) [ 584.926372] audit: type=1400 audit(1537737721.639:43): avc: denied { syslog } for pid=26226 comm="syz-executor3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 21:22:01 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 21:22:01 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000280)={'brq0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 21:22:01 executing program 5: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x14a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x3000800000001d, 0xfffffffffffff71e) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 21:22:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:02 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f00000003c0)=[&(0x7f00000001c0)='nodevvmnet0\x00', &(0x7f0000000280)='/eth0+mime_type#k/.:vboxnet0systemnodev\x00'], 0x0) 21:22:02 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x40000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 21:22:02 executing program 3: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/11, 0xffffff05) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x3302001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000002780), 0xffffffffffffffff) prctl$intptr(0x1d, 0xfffffffffffff82b) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 21:22:02 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)=0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000006c0)={0x27, 0x37, 0x2, {0x0, 0x0, 0x0, r0, 0x9, 'ppp1wlan0'}}, 0x27) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8910, &(0x7f0000000100)={'vlan0\x00', @ifru_settings={0x2, 0x0, @fr=&(0x7f0000000000)={0x0, 0x2}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x9, @empty, 0x9}, 0x1c) clock_gettime(0x0, &(0x7f0000000140)) semget$private(0x0, 0x5, 0x0) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000000700)=""/19) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[{}, {0x7, 0x8}], 0x2) 21:22:02 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x0, 0x0, 0x84, 0xa, 0x80}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{}, 0x2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffb}}, 0xe8) mkdirat$cgroup(r0, &(0x7f0000000340)='syz1\x00', 0x1ff) 21:22:02 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10482102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r2 = getpid() ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)) connect$netlink(r0, &(0x7f0000000240)=@unspec, 0xc) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/234, 0xea) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)) 21:22:02 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchownat(r1, &(0x7f0000000280)='./file0\x00', 0x0, r2, 0x1500) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) listen(r0, 0xe5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 21:22:02 executing program 0: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffb55) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000003640)=""/4096) prctl$intptr(0x1e, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000280)) 21:22:02 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/154) 21:22:02 executing program 4: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x14a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x3000800000001d, 0xfffffffffffff71a) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$KDENABIO(r1, 0x4b36) 21:22:02 executing program 5: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff947) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)) 21:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:03 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) creat(&(0x7f00000004c0)='./file0\x00', 0x0) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) syslog(0x4, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 21:22:03 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) syslog(0x4, 0x0, 0xffffffffffffff47) 21:22:03 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x0, 0x0, 0x5, 0x9}, 0x1c) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)=""/154) 21:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:03 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) syslog(0x4, 0x0, 0xffffffffffffff47) 21:22:03 executing program 3: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x14a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x3000800000001d, 0xfffffffffffff71a) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000002c0)=""/189) 21:22:03 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) syslog(0x4, 0x0, 0xffffffffffffff47) 21:22:03 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)={0x0, 0x0}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000300)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, &(0x7f0000000080)=""/69) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 21:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:03 executing program 4: clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000540)={0x0, @local, @local}, &(0x7f0000000580)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'ip_vti0\x00', r2}) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1) 21:22:03 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x0, 0x7ff}], 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='\x00', 0x1, 0x2) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 21:22:03 executing program 1: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x14a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x3000800000001d, 0xfffffffffffff71a) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000000c0)) 21:22:03 executing program 5: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000400), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x40000020000001d, 0xfffffffffffff141) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x80000000000001e, 0x0) poll(&(0x7f00000000c0), 0x0, 0x1) 21:22:03 executing program 4: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff949) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 21:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:03 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) getgid() listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) fchmod(0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000300)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000480)) prctl$intptr(0x0, 0x7fffffff) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x1) bind$unix(r0, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0, 0x100}) 21:22:04 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) 21:22:04 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) finit_module(r0, &(0x7f0000000040)='{.[ppp1vmnet0@#\vppp0-\'\x00', 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 21:22:04 executing program 3: clone(0x200, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000400), &(0x7f0000000340)) mknod(&(0x7f0000000200)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x10100020000001d, 0xfffffffffffffc91) open$dir(&(0x7f0000000000)='./file0\x00', 0xa000100000068801, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 21:22:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:04 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f0000000480)="868fac1a2f9f30d0d01f8231091b52ec9e165d68dd72aaff96ebece5a545f8e080f18297f1fca1d8246dc6bc9865ee24dede05c4c6adaec37731c08c478e9e7e1d152ee1fa9ee22fb8670671f8ea9a1567d29f626de66606178f2996297552cd0c1800faa6e69c14c14ce32ab79df4b4de1444896768944f5819b55fda13d5cb595dc3be41850a3204faec32c19914f98aaeca08d081bf1581649b82c97a3142f8025f1601f65a074e275d0d99772439efaab8300b090998b092431f914c393fea9e99a0860d3c554694fc92314f219dae017d3751d29f663b9c9ab7a5600ad5ae027f52a357b91fe5c59fe7", 0xec) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast2, @multicast1}, &(0x7f00000001c0)=0xc) 21:22:04 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x0, 0x7, 0x9, 0x20, 0x7fffffff}) 21:22:04 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) fgetxattr(r0, &(0x7f0000000280)=@random={'system.', 'eth1GPLcpuset^\'\x00'}, &(0x7f00000002c0)=""/164, 0xa4) 21:22:04 executing program 0: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1000800000001d, 0xfffffffffffff71f) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000007c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000180)) 21:22:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:04 executing program 5: clone(0x200, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440), &(0x7f00000004c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1000800000001d, 0xfffffffffffff71f) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/159) prctl$intptr(0x1e, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 21:22:04 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000), 0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x100000001, 0x6, 0x8}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'veth0_to_team\x00', @ifru_map={0x0, 0x0, 0x3}}) 21:22:04 executing program 4: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff949) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 21:22:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:22:05 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)) 21:22:05 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x0, 0x3ff}], 0x1) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@loopback, @loopback}, &(0x7f0000000140)=0xc) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 21:22:05 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000002c0)=""/189) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='\x00', 0x1, 0x2) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) 21:22:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:22:05 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x10402102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x3, 0x5}) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x7701, 0x0, 0x0, 0x0, 0x400, 0x3, 0x6, 0x0, 0x282, 0x38, 0x0, 0x2, 0x9, 0x20, 0x0, 0x3f, 0xffff}, [{0x7, 0x144b, 0x0, 0x20, 0x4, 0x0, 0xe5, 0x5}], "", [[]]}, 0x158) 21:22:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x8000000080) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 03:33:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000003e00050100000015000000000a000000bb27d3703d9a1c6d6d1324fdc97c487f9e8415dbf954fed65d74838266f891c956bba768e210f2fd7abdb3e2361e2c2a341a253f820ae059ad80f10a90d460e513ae87c1365258ef98edb18d1b269f3629053de328737d8bc15591e8b131dfef8305267e6754beabd4b13f85f59d853c2ee267c8b36edc552a8d87853bfd946ae64df20c5a5a0ad8dcbf0f2321c7c4901acc09daf14156108e85"], 0x1}}, 0x0) 03:33:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x807, 0x80000000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r2, 0x2, 0x400001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r4, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x8, 0x1, 0x7}, 0x7242fad4}}, 0x18) write$P9_RXATTRWALK(r3, &(0x7f0000000200)={0xf, 0x1f, 0x2, 0x1}, 0xf) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000300)=""/112) ftruncate(r4, 0x101) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={"6236f9569600", {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x4) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:33:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x8000000080) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 03:33:20 executing program 4: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff949) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 03:33:20 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigqueueinfo(r2, 0x21, &(0x7f0000000180)) 03:33:20 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) seccomp(0x2000, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) getegid() write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc)=0x3, 0xd70e7f2844ca6d57) 03:33:20 executing program 5: gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) clone(0x20003100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000012, 0x0, 0x0, "2b87b07be878ab176b34f5411ed6def13da9cec1cc68af24ee9fc99b571c475168d5d16c50e8837ae893e23ad069a7cec7a7667e915021cbc7c7249e77849a53", "3d1a913dbaaae5dbcf40ce273d054a5dd8a2a053d5b743e1c6958dacf69ac4c4f6e363a19f04d8c665b9eebd06a66b08a35bb2d4a4221ca1361e299a140b4613", "6afce5acdf7fbff5038788a59ec7c721d8c9f974822596e1295ab0d11d44d1d0"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 03:33:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0xfffffffffffffe58, &(0x7f0000000000), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:33:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:33:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x400c0c0, &(0x7f0000893ff0)={0x2, 0x0, @broadcast}, 0xc) 03:33:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x10000, 0x0) socket$inet(0x10, 0x800, 0x0) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 03:33:20 executing program 4: clone(0x200, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff949) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 03:33:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x807, 0x80000000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r2, 0x2, 0x400001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r4, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x8, 0x1, 0x7}, 0x7242fad4}}, 0x18) write$P9_RXATTRWALK(r3, &(0x7f0000000200)={0xf, 0x1f, 0x2, 0x1}, 0xf) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000300)=""/112) ftruncate(r4, 0x101) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={"6236f9569600", {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x4) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newspdinfo={0x34, 0x24, 0x1, 0x0, 0x0, 0x0, [@offload={0xc, 0x1c, {0x0, 0x1}}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0x1e}}]}, 0x34}}, 0x0) 03:33:21 executing program 5: r0 = socket$packet(0x11, 0x100000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:33:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x10000, 0x0) socket$inet(0x10, 0x800, 0x0) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 03:33:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:33:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) 03:33:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x807, 0x80000000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r2, 0x2, 0x400001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r4, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x8, 0x1, 0x7}, 0x7242fad4}}, 0x18) write$P9_RXATTRWALK(r3, &(0x7f0000000200)={0xf, 0x1f, 0x2, 0x1}, 0xf) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000300)=""/112) ftruncate(r4, 0x101) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={"6236f9569600", {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x4) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 590.495124] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:33:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) [ 590.800389] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:33:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x807, 0x80000000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r2, 0x2, 0x400001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r4, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x8, 0x1, 0x7}, 0x7242fad4}}, 0x18) write$P9_RXATTRWALK(r3, &(0x7f0000000200)={0xf, 0x1f, 0x2, 0x1}, 0xf) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000300)=""/112) ftruncate(r4, 0x101) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={"6236f9569600", {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x4) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) [ 591.176274] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:33:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) 03:33:22 executing program 0: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0x100000252, 0x400c0c0, &(0x7f0000893ff0)={0x2, 0x0, @broadcast}, 0xc) [ 591.624095] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:33:23 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='rpc_pipefs\x00', 0x8, &(0x7f0000000440)=')wlan1\x00') execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f00000003c0)=[&(0x7f0000000300)='\x00']) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004d80)={@mcast2}, 0x14) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) 03:33:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x10000, 0x0) socket$inet(0x10, 0x800, 0x0) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 03:33:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 03:33:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup3(r0, r1, 0x0) 03:33:23 executing program 2: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x14) 03:33:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=ANY=[@ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000b2bebf1eea0d000000000000"], 0x1}}, 0x0) 03:33:23 executing program 0: r0 = socket$packet(0x11, 0x100000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:33:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup3(r0, r1, 0x0) 03:33:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) dup(r0) 03:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='io\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 03:33:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup3(r0, r1, 0x0) 03:33:23 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004d80)={@mcast2}, 0x14) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000281, 0x10400003) 03:33:24 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) fallocate(r0, 0x10, 0x0, 0xa343) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup3(r0, r1, 0x0) 03:33:24 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004d80)={@mcast2}, 0x14) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x27}, [], {0x95, 0x3}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) 03:33:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:24 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004d80)={@mcast2}, 0x14) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") msgrcv(0x0, &(0x7f0000000500)={0x0, ""/150}, 0x9e, 0x3, 0x3800) 03:33:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000000)={0xffffffffffffffff, r1, 0xfffffffffffffc46}) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000240)='N'}, 0x10) 03:33:24 executing program 0: mlock(&(0x7f0000010000/0x3000)=nil, 0x3000) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) msync(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x3) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000040)) 03:33:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) dup3(r0, r1, 0x0) 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setgroups(0x2, &(0x7f0000000780)=[0x0, 0x0]) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getgroups(0x2, &(0x7f0000000500)=[0xee00, 0xffffffffffffffff]) 03:33:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x4, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) close(r2) close(r1) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) dup3(r0, r1, 0x0) 03:33:24 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x69efff7f00000000, 0x0, 0x25e0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) close(r0) 03:33:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:24 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004d80)={@mcast2}, 0x14) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) dup3(r0, r1, 0x0) 03:33:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x78, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:24 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004d80)={@mcast2}, 0x14) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 03:33:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:26 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004d80)={@mcast2}, 0x14) 03:33:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:26 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x69efff7f00000000, 0x0, 0x25e0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) close(r0) 03:33:26 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000180)=""/13, &(0x7f000033bffc)=0x64) 03:33:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:26 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 03:33:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 03:33:26 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 03:33:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 03:33:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:26 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:27 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x69efff7f00000000, 0x0, 0x25e0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) close(r0) 03:33:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:27 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) 03:33:27 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000180)=""/13, &(0x7f000033bffc)=0x64) 03:33:27 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:27 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:27 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:27 executing program 3: unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:27 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:27 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000400)="1b3f5edfe1bdffe411b4d98ab361868dbff065d0d63562c261", 0x19}], 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000000)={{}, 'syz1\x00'}) 03:33:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:27 executing program 3: unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) 03:33:28 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800", 0x1}) 03:33:28 executing program 3: unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:28 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:28 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffddb1, 0x0, 0x1, 0x0, 0x4, 0x41, 0x8001, 0x0, 0x3, 0x0, 0x4, 0x10000, 0x7f, 0x0, 0x0, 0xccd0, 0xfffffffffffffff7, 0x1, 0x8e1c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x3, 0x5a, 0x0, 0x0, 0x8, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:28 executing program 4: unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) [ 597.506917] input input9: cannot allocate more than FF_MAX_EFFECTS effects 03:33:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) 03:33:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:28 executing program 4: unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800", 0x1}) 03:33:28 executing program 2: r0 = memfd_create(&(0x7f0000000080), 0x0) write$P9_RWALK(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="640000006f02000700107bba5ee8d6173602bd27360ba4020000bc48d6187700030000000000000014030000000800000000000000110400000005000000000000000003000000070000000000000080"], 0x50) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)) clock_settime(0x0, &(0x7f0000000040)={0x0, 0x1c9c380}) 03:33:28 executing program 4: unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:29 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:29 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:29 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:29 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:29 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$restrict_keyring(0xc, 0x0, 0x0, &(0x7f0000000100)='\x00\x00\x00') 03:33:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) 03:33:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800", 0x1}) 03:33:29 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:33:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:29 executing program 3: r0 = socket(0x8, 0x80f, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x7ff, 0x129, 0x6}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001480)={r1, 0x1ff}, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'syz_tun\x00'}, 0x18) 03:33:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) 03:33:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:30 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:30 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) [ 599.293406] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 03:33:30 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) 03:33:30 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/hwrng\x00'], &(0x7f0000000300)) 03:33:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup3(r0, r1, 0x0) 03:33:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800", 0x1}) 03:33:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000120000/0x1000)=nil, 0x1000, 0x9) 03:33:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) 03:33:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x6c) fstat(0xffffffffffffffff, &(0x7f0000000300)) keyctl$get_persistent(0x16, 0x0, 0x0) pipe(&(0x7f00000000c0)) 03:33:30 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) 03:33:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup3(r0, r1, 0x0) 03:33:30 executing program 4: memfd_create(&(0x7f0000000100)='\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_coalesce}) 03:33:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={"6e6174070000000000000300", 0x19, 0x3, 0x490, [0x20000580, 0x0, 0x0, 0x20000888, 0x200008b8], 0x0, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x508) 03:33:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup3(r0, r1, 0x0) 03:33:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") lseek(r0, 0x0, 0x3) 03:33:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) [ 599.675840] x_tables: eb_tables: snat target: only valid in nat table, not nat [ 599.700584] x_tables: eb_tables: snat target: only valid in nat table, not nat 03:33:30 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800", 0x1}) 03:33:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 03:33:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) linkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) 03:33:30 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r0) 03:33:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000080)=""/101) 03:33:30 executing program 4: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000380), &(0x7f0000000040)='keyring\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000006c0), &(0x7f00000001c0)="d13ff3d776", 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000240)=""/4096, 0x1000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 03:33:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_coalesce}) 03:33:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f0000000340)) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(0x0, 0x15) 03:33:30 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setpgid(0x0, 0xffffffffffffffff) msgget$private(0x0, 0x0) rt_sigsuspend(&(0x7f0000000240), 0x8) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) 03:33:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) close(r1) 03:33:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800", 0x1}) 03:33:31 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000c00), &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffffffffffff}, 0x48) 03:33:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_DEV_SETUP(r0, 0xc00c55ca, &(0x7f00000001c0)={{}, 'syz0\x00'}) 03:33:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) close(r1) 03:33:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f0000000340)) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(0x0, 0x15) 03:33:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) accept4(r0, 0x0, &(0x7f0000000100), 0x0) creat(0x0, 0x0) 03:33:31 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) close(r1) 03:33:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f0000000340)) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) tkill(0x0, 0x15) 03:33:31 executing program 4: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000140)=0x80, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240), 0xfffffffffffffe98) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mq_timedsend(r1, &(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}) 03:33:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:31 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:31 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 03:33:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800"}) 03:33:31 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:33:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:33:31 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0xfffffffffffffffb, 0x0, 0x0, 0x80010, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2d, 0x10001000, 0x401, 0x0, 0x2f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x3f, 0xaa3, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2800000000000000, 0xc0, 0x55, &(0x7f00000004c0)="a06ad889d56a0e1885b1a1d62370de2e0800000064d082778c393804b4286cdcd3eb30e2811ffb6e6d0ed92d1184acd739defa9d1d9a502e18cf7a6377e33afc76773afb28c8611a91199284c34cbe04474abd8ebcb4468c1f0c9735fd240bc7b1e11c6257414b949bac723141d0ea867c83e69724720c1d08fc8f16150490a671137e70fb25bff1fa2f49b5a43cde084cb9a62559ed0ba84d420aa8017ed13090da37e5283b78808fd63e925163694e9b0cc5780331eddf3c9bb03313d552b0", &(0x7f0000000580)=""/85, 0x6ff}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) socketpair$unix(0x1, 0x800000000000007, 0x0, &(0x7f0000000280)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) gettid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000200)) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x9, 0x1}, 0x14) r3 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0x0, 0x1a, 0x0, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x0, 0x80000000, 0xfffffffffffffffc, 0x0, 0x0, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x9, 0x80, 0x9, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0x0, r0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380)=r3, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) recvmsg$kcm(r2, &(0x7f0000000dc0)={&(0x7f0000000900)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/148, 0x94}, {&(0x7f0000000a40)=""/147, 0x93}, {&(0x7f0000000b00)=""/27, 0x1b}, {&(0x7f0000000b40)=""/150, 0x96}, {&(0x7f0000000c00)=""/43, 0x2b}, {&(0x7f0000000c40)=""/162, 0xa2}], 0x6, &(0x7f0000000d80)=""/51, 0x33, 0x4}, 0x102) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000240)='GPL\x00', 0x400, 0x27, &(0x7f00000002c0)=""/39, 0x0, 0x0, [], r4, 0x2}, 0x48) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000400)) 03:33:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) write$cgroup_pid(r1, &(0x7f0000000100), 0x10090) 03:33:31 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) [ 601.175859] [ 601.184237] ********************************************************** [ 601.196719] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 601.207606] ** ** [ 601.219158] ** trace_printk() being used. Allocating extra memory. ** 03:33:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) [ 601.227782] ** ** [ 601.236258] ** This means that this is a DEBUG kernel and it is ** [ 601.244644] ** unsafe for production use. ** [ 601.253393] ** ** [ 601.266148] ** If you see this message and you are not debugging ** 03:33:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) [ 601.274828] ** the kernel, report this immediately to your vendor! ** [ 601.281865] ** ** [ 601.288999] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 601.298589] ********************************************************** 03:33:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x400}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, &(0x7f0000000080)={0x0, 'bond_sla\n\x00'}, 0x18) 03:33:32 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(0xffffffffffffffff) 03:33:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) unshare(0x10040000) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 03:33:32 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d2effc), 0x4) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) write$UHID_INPUT2(r0, &(0x7f0000000500)={0xc, 0x3a, "2b75888ce81cbabefc0f336118f7a69850ede4b75a1935f1c60a678114c61f649e54258605cc7d16610278310082f48e5518618d8d2f26d51162"}, 0x40) 03:33:33 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(0xffffffffffffffff) 03:33:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x6, 0xfffffc45, [0x0]}) 03:33:33 executing program 4: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) select(0x40, &(0x7f0000000100)={0xf7ab, 0xee8, 0x0, 0x10001}, &(0x7f0000000140)={0x0, 0x8000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4}, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x2, 0x1, 0x9}, &(0x7f00000001c0)={0x0, 0x2710}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) 03:33:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x24f) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:33:33 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:33 executing program 5: 03:33:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(0xffffffffffffffff) 03:33:33 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:33 executing program 4: 03:33:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:33:33 executing program 4: 03:33:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="020200091000000000000000000000000200130002000000000000000000000005000600000000000a000000000010000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a000000000000001e1700000000000000000400000000170000000000000000"], 0x80}}, 0x0) 03:33:33 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000040)=0x2, 0x79ffffffffffff) 03:33:33 executing program 4: 03:33:33 executing program 5: 03:33:33 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:33 executing program 4: 03:33:33 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:33 executing program 2: 03:33:33 executing program 5: 03:33:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:33 executing program 4: 03:33:33 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:33 executing program 1: [ 602.955509] audit: type=1400 audit(2000000013.744:44): avc: denied { write } for pid=27483 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 602.985991] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 602.993375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:33 executing program 4: 03:33:33 executing program 5: 03:33:33 executing program 4: 03:33:33 executing program 5: 03:33:33 executing program 5: 03:33:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:34 executing program 2: 03:33:34 executing program 4: 03:33:34 executing program 5: 03:33:34 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:34 executing program 4: 03:33:34 executing program 1: 03:33:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:34 executing program 5: 03:33:34 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 03:33:34 executing program 4: 03:33:34 executing program 3: 03:33:34 executing program 5: 03:33:34 executing program 2: 03:33:34 executing program 4: 03:33:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:34 executing program 3: 03:33:34 executing program 5: 03:33:34 executing program 1: 03:33:34 executing program 4: 03:33:34 executing program 5: 03:33:34 executing program 3: 03:33:34 executing program 3: 03:33:34 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 03:33:34 executing program 5: 03:33:34 executing program 2: 03:33:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:34 executing program 3: 03:33:34 executing program 5: 03:33:34 executing program 4: 03:33:34 executing program 1: 03:33:34 executing program 4: 03:33:34 executing program 3: 03:33:34 executing program 5: 03:33:35 executing program 4: 03:33:35 executing program 3: 03:33:35 executing program 5: 03:33:35 executing program 2: 03:33:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:35 executing program 3: 03:33:35 executing program 4: 03:33:35 executing program 5: 03:33:35 executing program 1: 03:33:35 executing program 5: 03:33:35 executing program 4: 03:33:35 executing program 3: 03:33:35 executing program 4: 03:33:35 executing program 3: 03:33:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:35 executing program 2: 03:33:35 executing program 5: 03:33:35 executing program 4: 03:33:35 executing program 3: 03:33:35 executing program 1: 03:33:35 executing program 5: 03:33:35 executing program 3: 03:33:35 executing program 4: 03:33:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:35 executing program 4: 03:33:35 executing program 3: 03:33:35 executing program 5: 03:33:35 executing program 2: 03:33:35 executing program 3: 03:33:35 executing program 5: 03:33:35 executing program 4: 03:33:36 executing program 1: 03:33:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:36 executing program 5: 03:33:36 executing program 3: 03:33:36 executing program 4: 03:33:36 executing program 3: 03:33:36 executing program 4: 03:33:36 executing program 5: 03:33:36 executing program 2: 03:33:36 executing program 3: 03:33:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:36 executing program 4: 03:33:36 executing program 1: 03:33:36 executing program 5: 03:33:36 executing program 4: 03:33:36 executing program 3: 03:33:36 executing program 3: 03:33:36 executing program 4: 03:33:36 executing program 5: 03:33:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:36 executing program 2: 03:33:36 executing program 5: 03:33:36 executing program 4: 03:33:36 executing program 3: 03:33:36 executing program 1: 03:33:36 executing program 3: 03:33:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r1) close(r0) 03:33:36 executing program 4: 03:33:36 executing program 5: 03:33:36 executing program 5: 03:33:36 executing program 4: 03:33:36 executing program 3: 03:33:37 executing program 2: 03:33:37 executing program 5: 03:33:37 executing program 4: 03:33:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:37 executing program 1: 03:33:37 executing program 3: 03:33:37 executing program 4: 03:33:37 executing program 5: 03:33:37 executing program 3: 03:33:37 executing program 5: 03:33:37 executing program 4: 03:33:37 executing program 5: 03:33:37 executing program 2: 03:33:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:37 executing program 5: 03:33:37 executing program 4: 03:33:37 executing program 1: 03:33:37 executing program 3: 03:33:37 executing program 3: 03:33:37 executing program 5: 03:33:37 executing program 4: 03:33:37 executing program 3: 03:33:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:37 executing program 3: 03:33:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4, &(0x7f0000000280), 0x0) 03:33:37 executing program 5: 03:33:37 executing program 4: 03:33:37 executing program 3: 03:33:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 03:33:37 executing program 4: r0 = socket$packet(0x11, 0x100000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 03:33:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 03:33:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:37 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) splice(r1, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x81, 0x0) 03:33:37 executing program 5: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00'}) clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) syslog(0x3, 0xfffffffffffffffe, 0x248) 03:33:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:37 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fsetxattr(r0, &(0x7f0000000080)=@known='security.SMACK64MMAP\x00', &(0x7f00000001c0)='eth1GPLcpuset^\'\x00', 0x10, 0x0) [ 607.082821] audit: type=1400 audit(2000000017.874:45): avc: denied { map } for pid=27813 comm="syz-executor4" path="socket:[101450]" dev="sockfs" ino=101450 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 607.205799] device bridge0 left promiscuous mode [ 607.212053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 607.218702] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:33:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) 03:33:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x114, 0x6b, &(0x7f0000000000), 0x0) 03:33:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000002880)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1e00}], 0x2, &(0x7f0000002800)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 03:33:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) [ 607.298651] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 03:33:38 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x2000) 03:33:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800", 0x1}) close(r0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:33:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) 03:33:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) 03:33:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) 03:33:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000002880)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1e00}], 0x2, &(0x7f0000002800)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 03:33:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"2e6500030000070000000000bd6800", 0x1}) close(r0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:33:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:38 executing program 5: rt_sigtimedwait(&(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000180)={0x77359400}, 0xfffffffffffffc64) 03:33:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:38 executing program 3: ppoll(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 03:33:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {}, [{}]}, 0x2c, 0x0) 03:33:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000440)=""/208, 0xd0}, 0x0) 03:33:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:39 executing program 2: 03:33:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) 03:33:39 executing program 5: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) tgkill(r0, r0, 0x200000000041a) 03:33:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000000040)=[{&(0x7f00000028c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002180)=""/164, 0xa4}}], 0x1, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:33:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:39 executing program 2: 03:33:39 executing program 5: 03:33:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:39 executing program 3: 03:33:39 executing program 5: 03:33:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 03:33:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @multicast1}, 0x10) 03:33:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) 03:33:39 executing program 4: 03:33:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) [ 608.920068] audit: type=1400 audit(2000000019.704:46): avc: denied { map } for pid=27945 comm="syz-executor4" path="pipe:[23103]" dev="pipefs" ino=23103 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 03:33:39 executing program 5: 03:33:39 executing program 4: 03:33:39 executing program 3: 03:33:39 executing program 3: 03:33:39 executing program 4: 03:33:39 executing program 5: 03:33:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:40 executing program 3: 03:33:40 executing program 2: 03:33:40 executing program 5: 03:33:40 executing program 4: 03:33:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:40 executing program 3: 03:33:40 executing program 1: 03:33:40 executing program 5: 03:33:40 executing program 3: 03:33:40 executing program 4: 03:33:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:40 executing program 5: 03:33:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:40 executing program 2: 03:33:40 executing program 3: 03:33:40 executing program 4: 03:33:40 executing program 5: 03:33:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:40 executing program 1: 03:33:40 executing program 4: 03:33:40 executing program 5: 03:33:40 executing program 3: 03:33:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:40 executing program 4: 03:33:40 executing program 5: 03:33:40 executing program 2: 03:33:40 executing program 3: 03:33:40 executing program 4: 03:33:40 executing program 5: 03:33:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:40 executing program 1: 03:33:40 executing program 3: 03:33:40 executing program 5: 03:33:40 executing program 4: 03:33:40 executing program 3: 03:33:41 executing program 3: 03:33:41 executing program 5: 03:33:41 executing program 2: 03:33:41 executing program 4: 03:33:41 executing program 3: 03:33:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:41 executing program 5: 03:33:41 executing program 1: 03:33:41 executing program 3: 03:33:41 executing program 4: 03:33:41 executing program 5: 03:33:41 executing program 4: 03:33:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:41 executing program 3: 03:33:41 executing program 2: 03:33:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:41 executing program 3: 03:33:41 executing program 1: 03:33:41 executing program 5: 03:33:41 executing program 4: 03:33:41 executing program 4: 03:33:41 executing program 3: 03:33:41 executing program 5: 03:33:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:41 executing program 4: 03:33:41 executing program 5: 03:33:41 executing program 2: 03:33:41 executing program 3: 03:33:41 executing program 5: 03:33:41 executing program 4: 03:33:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:41 executing program 1: 03:33:41 executing program 5: 03:33:41 executing program 3: 03:33:41 executing program 4: 03:33:41 executing program 5: 03:33:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(r1) 03:33:42 executing program 3: 03:33:42 executing program 2: 03:33:42 executing program 4: 03:33:42 executing program 5: 03:33:42 executing program 3: 03:33:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) close(r1) 03:33:42 executing program 1: 03:33:42 executing program 5: 03:33:42 executing program 3: 03:33:42 executing program 4: 03:33:42 executing program 3: 03:33:42 executing program 5: 03:33:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) close(r1) 03:33:42 executing program 2: 03:33:42 executing program 5: 03:33:42 executing program 4: 03:33:42 executing program 3: 03:33:42 executing program 4: 03:33:42 executing program 1: 03:33:42 executing program 5: 03:33:42 executing program 3: 03:33:42 executing program 4: 03:33:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) close(r1) 03:33:42 executing program 4: 03:33:42 executing program 5: 03:33:42 executing program 2: 03:33:42 executing program 3: 03:33:42 executing program 5: 03:33:42 executing program 4: 03:33:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(0xffffffffffffffff) 03:33:42 executing program 1: 03:33:42 executing program 5: 03:33:42 executing program 3: 03:33:42 executing program 4: 03:33:42 executing program 3: 03:33:43 executing program 5: 03:33:43 executing program 4: 03:33:43 executing program 2: 03:33:43 executing program 5: 03:33:43 executing program 3: 03:33:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x24f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) fgetxattr(r1, &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)=""/134, 0x86) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:33:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(0xffffffffffffffff) 03:33:43 executing program 3: 03:33:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80dc5521, &(0x7f0000000280)) 03:33:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:33:43 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) 03:33:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup3(r0, r1, 0x0) 03:33:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:33:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:33:43 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) 03:33:43 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 03:33:43 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 03:33:44 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 03:33:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x19, &(0x7f0000000040), 0x0) close(r2) close(0xffffffffffffffff) 03:33:44 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) 03:33:44 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) 03:33:44 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) 03:33:44 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:45 executing program 1: memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:45 executing program 1: memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:45 executing program 1: memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:48 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) 03:33:48 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 03:33:50 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 03:33:50 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:50 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 03:33:50 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 03:33:50 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 03:33:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:33:50 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 03:33:50 executing program 5: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:33:50 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 03:33:51 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:51 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:51 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:55 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 03:33:59 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 03:33:59 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 03:33:59 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 03:33:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:33:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000140016001000012d000000000000000000000000"], 0x1}}, 0x0) 03:33:59 executing program 2: socket(0x0, 0x5, 0x0) clone(0x210007fd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) request_key(&(0x7f0000000340)='user\x00', 0xfffffffffffffffe, &(0x7f0000000380)='\x00', 0xfffffffffffffffd) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x11) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x21, 0x18, 0xa, 0x14, 0x7, 0x3ffe83dc00000, 0x1, 0x37}) 03:33:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire]}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e630c400000000088"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000100)="82"}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000440)}) [ 628.821194] audit: type=1400 audit(2000000039.604:47): avc: denied { set_context_mgr } for pid=28340 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 628.824673] binder: 28340:28341 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 628.859531] binder: 28340:28342 BC_DEAD_BINDER_DONE 0000000000000000 not found 03:33:59 executing program 3: clone(0x210007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) syslog(0x3, 0xfffffffffffffffe, 0x248) 03:33:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) 03:33:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 03:33:59 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) 03:34:00 executing program 3: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, "6468ed820000030092230000000d00", 0x0, 0x200000}, 0x2c) socket$inet6(0xa, 0x0, 0x0) 03:34:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff000000000000000e0000000005000900000000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000070b0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000039570a1ef542565998247826fdebf1ed5e1ef7f988761e31aa4e223a21c32a5fd6abfacf6a026a6fa01001f"], 0xc4}}, 0x0) 03:34:02 executing program 3: unshare(0x40000) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0xffffffffffffffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 03:34:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x802, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)) 03:34:02 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:02 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write(r1, &(0x7f0000000000)='L', 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, &(0x7f0000000440)=""/219, 0xdb}, 0x0) 03:34:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000140)={0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 03:34:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x1164}}) 03:34:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) openat$cgroup_ro(r0, &(0x7f0000000700)="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", 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)) 03:34:03 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write(r1, &(0x7f0000000000)='L', 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/215, 0xd7}], 0x1, &(0x7f0000000440)=""/219, 0xdb}, 0x0) 03:34:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @broadcast}}, 0x1}, 0x90) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = dup3(r1, r0, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) getpeername(0xffffffffffffffff, &(0x7f0000003a80)=@hci, &(0x7f0000003b00)=0x80) 03:34:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:03 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001200)=[{&(0x7f0000001100)=""/233, 0xe9}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ea000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:34:03 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x148, 0x148, 0x0, 0x148, 0x148, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'bcsf0\x00', 'vcan0\x00'}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [], 0x947}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 03:34:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @broadcast}}, 0x1}, 0x90) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @broadcast}}, 0x1}, 0x90) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:03 executing program 2: futex(&(0x7f0000000040)=0x4, 0xb, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140), 0x14) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 03:34:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @broadcast}}, 0x1}, 0x90) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:03 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 03:34:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @broadcast}}, 0x1}, 0x90) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@rand_addr}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 03:34:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @broadcast}}, 0x1}, 0x90) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 03:34:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x4e23, @broadcast}}, 0x1}, 0x90) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 1: memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x24f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:34:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x24f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:34:04 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:04 executing program 1: memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0x38, 0x1, 0x2, 0x0, 0x10001, 0xfffffffffffffff8, 0x1000}, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e21, 0x0, @remote, 0xfffffffffffffff7}, {0xa, 0x4e21, 0x6, @mcast2, 0x9}, 0x0, [0x2, 0x3, 0xd92c, 0x1, 0x9, 0x1, 0x3]}, 0x5c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) fcntl$setpipe(r0, 0x5, 0x0) 03:34:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000d00)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x24f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:34:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:05 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 03:34:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0x38, 0x1, 0x2, 0x0, 0x10001, 0xfffffffffffffff8, 0x1000}, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e21, 0x0, @remote, 0xfffffffffffffff7}, {0xa, 0x4e21, 0x6, @mcast2, 0x9}, 0x0, [0x2, 0x3, 0xd92c, 0x1, 0x9, 0x1, 0x3]}, 0x5c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) fcntl$setpipe(r0, 0x5, 0x0) 03:34:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) [ 634.365202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:34:05 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:05 executing program 1: memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) [ 634.883664] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:34:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) fsync(0xffffffffffffffff) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) 03:34:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:34:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) r0 = socket(0x18, 0x0, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) r1 = getpid() getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000180)=0xe8) 03:34:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 0: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000c80)) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)) 03:34:06 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000040), 0x79ffffffffffff) 03:34:06 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 0: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000c80)) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)) 03:34:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:06 executing program 0: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000c80)) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)) 03:34:06 executing program 0: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000c80)) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)) 03:34:07 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:34:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x0, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:07 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000c80)) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)) 03:34:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getpeername(r0, &(0x7f0000003a80)=@hci, &(0x7f0000003b00)=0x80) 03:34:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0x0, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0xf8, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@extra_flags={0x8}]}, 0xf8}}, 0x0) 03:34:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x258) 03:34:07 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:34:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 03:34:07 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000c80)) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)) 03:34:07 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)={0x0, 0xff}) 03:34:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x0, &(0x7f0000ffd000/0x3000)=nil) 03:34:07 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x0, &(0x7f0000ffd000/0x3000)=nil) 03:34:08 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:34:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x0, &(0x7f0000ffd000/0x3000)=nil) 03:34:08 executing program 1: r0 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc04c5349, &(0x7f0000000180)) 03:34:08 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000c80)) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)) 03:34:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 03:34:08 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 03:34:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x1, &(0x7f0000000900)=[{&(0x7f0000000540)}], 0x0, &(0x7f00000009c0)={[{@fmask={'fmask', 0x3d, 0x2}}, {@uid={'uid'}}, {@errors_continue='errors=continue'}]}) 03:34:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 03:34:10 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:10 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000c80)) 03:34:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 03:34:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) [ 640.936571] ntfs: (device loop1): parse_options(): Unrecognized mount option . 03:34:11 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 03:34:11 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) getpid() 03:34:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) [ 641.049160] ntfs: (device loop1): parse_options(): Unrecognized mount option . 03:34:12 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488d") 03:34:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:12 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r1, &(0x7f0000000080)="fc", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) uname(&(0x7f0000000140)=""/49) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)) 03:34:12 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) 03:34:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:13 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 03:34:13 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) syz_open_procfs(r2, &(0x7f0000000240)='net/udplite\x00') 03:34:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @local}, 0x4}}, {{0xa, 0x4e21, 0x1}}}, 0xffffffffffffffda) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r1, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000000280)={0x80000004}) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000002c0)={0x5, 0x100000000, [{0x9, 0x0, 0x40}, {0x10000, 0x0, 0x1f}, {0x71, 0x0, 0x6}, {0xfffffffffffffffb, 0x0, 0x100000001}, {0x100}]}) setresgid(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000240)=0x1b5) 03:34:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getpid() setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:15 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 03:34:15 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x0, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:34:15 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) 03:34:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000080), 0x0, 0xfffffffffffffffe) 03:34:15 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x0, &(0x7f0000ffd000/0x3000)=nil) 03:34:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x0, &(0x7f0000ffd000/0x3000)=nil) 03:34:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x18]}, {0x304, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00000080000001000000007000"}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f00000000c0)={@empty, @dev}, &(0x7f0000000100)=0x8) clone(0x2102001ff1, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/170, 0xaa) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'team_slave_1\x00'}, 0x18) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:34:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r1) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() clock_gettime(0x0, &(0x7f0000005a00)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'rose0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x0, &(0x7f0000ffd000/0x3000)=nil) 03:34:16 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() 03:34:16 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x10) clone(0x4008500, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='map_files\x00') exit(0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 03:34:16 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x9c5) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 03:34:16 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:16 executing program 4: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @local}}, 0x6, 0xe2, 0x5, "ada0cb3b6e9c35a186abb83d05874fce2f3671ec21067cba2876f61f7edf4cdeeb66c7b27903907d81c888eabc0876ee523f5328cd9bba5bb0a33a33056c0daed51a996f167d6ead16bd63d420e8886f"}, 0xd8) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000680)}, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) ioprio_get$pid(0x1, 0x0) 03:34:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:16 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) 03:34:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x82, &(0x7f0000000180), 0x0) 03:34:17 executing program 2: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x20000) fchdir(r0) dup(r0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)="0001705f66696c657300") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:34:17 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)="2e2f6367726f75700011fbb3d1dfe225810ee0", 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5a}}, 0x18) [ 646.214203] bpfilter: read fail -512 [ 646.225327] [ 646.229050] ============================= [ 646.238542] WARNING: suspicious RCU usage [ 646.243848] 4.19.0-rc5+ #30 Not tainted [ 646.248324] ----------------------------- 03:34:19 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x10) clone(0x4008500, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='map_files\x00') exit(0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 03:34:19 executing program 3: r0 = socket$unix(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0xf5ffffff}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="a4918218", 0x4}], 0x1, &(0x7f0000000140)}, 0x0) [ 650.832513] kernel/pid.c:330 suspicious rcu_dereference_check() usage! [ 652.327282] [ 652.327282] other info that might help us debug this: [ 652.327282] [ 652.917158] [ 652.917158] rcu_scheduler_active = 2, debug_locks = 1 [ 654.434274] 1 lock held by syz-executor4/29052: [ 654.438992] #0: 00000000b553d38f (bpfilter_lock){+.+.}, at: __bpfilter_process_sockopt+0x1d0/0x387 [ 654.575150] [ 654.575150] stack backtrace: [ 654.579800] CPU: 1 PID: 29052 Comm: syz-executor4 Not tainted 4.19.0-rc5+ #30 [ 654.587084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.596436] Call Trace: [ 654.599040] dump_stack+0x1c4/0x2b4 [ 654.602686] ? dump_stack_print_info.cold.2+0x52/0x52 [ 654.607893] ? vprintk_func+0x85/0x181 [ 654.611796] lockdep_rcu_suspicious+0x14a/0x153 [ 654.616486] pid_task+0x1ce/0x200 [ 654.619961] ? find_vpid+0xf0/0xf0 [ 654.623530] ? radix_tree_lookup+0x21/0x30 [ 654.627777] ? idr_find+0x44/0x50 [ 654.631249] shutdown_umh.constprop.0+0x33/0x7c [ 654.635929] __bpfilter_process_sockopt.cold.1+0x9b/0xa0 [ 654.641393] ? ipv6_mc_check_mld+0xff0/0xff0 [ 654.645806] ? kasan_check_read+0x11/0x20 [ 654.649971] ? to_ratio+0x20/0x20 [ 654.653465] ? ipv6_mc_check_mld+0xff0/0xff0 [ 654.657897] bpfilter_mbox_request+0x4d/0xb0 [ 654.662321] bpfilter_ip_set_sockopt+0x33/0x40 [ 654.666914] ip_setsockopt+0x125/0x140 [ 654.670813] udp_setsockopt+0x62/0xa0 [ 654.674634] ipv6_setsockopt+0x149/0x170 [ 654.678710] tcp_setsockopt+0x93/0xe0 [ 654.682532] sock_common_setsockopt+0x9a/0xe0 [ 654.687048] __sys_setsockopt+0x1ba/0x3c0 [ 654.691214] ? kernel_accept+0x310/0x310 [ 654.695294] ? lockdep_hardirqs_on+0x421/0x5c0 [ 654.699892] ? trace_hardirqs_on+0xbd/0x310 [ 654.704226] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 654.709599] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 654.715069] __x64_sys_setsockopt+0xbe/0x150 [ 654.719504] do_syscall_64+0x1b9/0x820 [ 654.723443] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 654.728826] ? syscall_return_slowpath+0x5e0/0x5e0 [ 654.733777] ? trace_hardirqs_on_caller+0x310/0x310 [ 654.738807] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 654.743836] ? recalc_sigpending_tsk+0x180/0x180 [ 654.748597] ? kasan_check_write+0x14/0x20 [ 654.752850] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 654.757708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 654.762899] RIP: 0033:0x457679 [ 654.766107] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 654.785019] RSP: 002b:00007fcfc82f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 654.792735] RAX: ffffffffffffffda RBX: 00007fcfc82fa6d4 RCX: 0000000000457679 [ 654.800016] RDX: 0000000100000040 RSI: 0000000000000000 RDI: 0000000000000004 [ 654.807284] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 654.814549] R10: 0000000020000040 R11: 0000000000000246 R12: 00000000ffffffff [ 654.821810] R13: 00000000004d64a8 R14: 00000000004c402c R15: 0000000000000000