, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:54 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='autofs\x00', 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$poke(0x2, r0, 0x0, 0x0) 03:35:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x20004800) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x20000852) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x20) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d9", 0x4e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x243, 0x805, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4001) 03:35:54 executing program 2: flock(0xffffffffffffffff, 0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:54 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.988232] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.997217] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.006425] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.016048] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.025073] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.034121] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x20004800) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x20000852) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x20) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d9", 0x4e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x243, 0x805, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4001) [ 329.075402] autofs4:pid:12786:autofs4_fill_super: called with bogus options 03:35:54 executing program 2: flock(0xffffffffffffffff, 0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) [ 329.115994] input: syz1 as /devices/virtual/input/input14 03:35:54 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) [ 329.163353] kvm [12789]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 329.175709] kvm [12789]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 329.186272] kvm [12789]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 329.204657] kvm [12789]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 03:35:55 executing program 2: flock(0xffffffffffffffff, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) [ 329.246013] kvm [12789]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 03:35:55 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:55 executing program 2: flock(0xffffffffffffffff, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0x2019}) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0xa, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 03:35:55 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:55 executing program 2: flock(0xffffffffffffffff, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 03:35:55 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) [ 329.990660] input: syz1 as /devices/virtual/input/input15 03:35:55 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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", 0xfe32}], 0x1}, 0x0) 03:35:55 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) dup2(r0, r1) [ 330.139608] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 03:35:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:56 executing program 5: lseek(0xffffffffffffffff, 0xef, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB]) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x200000000001f6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r2, &(0x7f00000023c0), 0x10000000000003ff) 03:35:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:35:56 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) [ 330.887612] input: syz1 as /devices/virtual/input/input16 03:35:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:56 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000000)=""/182, 0xb6, 0x2) 03:35:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) close(r1) 03:35:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) 03:35:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) [ 331.105805] input: syz1 as /devices/virtual/input/input17 03:35:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800736574000000000000000000000000000000000000000000000000000001000000001f000000280054544c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821dbc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000000000000000000000000000000000000003300000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff0200000000000000000000000000016772653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000033de000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000040000000000000000acc5e32c000000000000000000006153cebb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000002000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "0df6526ea3973d7824"}, 0x14) [ 331.160413] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) [ 331.269579] input: syz1 as /devices/virtual/input/input18 [ 331.275935] Cannot find set identified by id 0 to match [ 331.282999] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 331.310077] Cannot find set identified by id 0 to match 03:35:57 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:57 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000380)=""/150, 0x96}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:35:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:35:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) 03:35:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:35:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:57 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:35:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:58 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 03:35:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:35:58 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:58 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:58 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) 03:35:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r0, r1) 03:35:58 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r0, r1) 03:35:58 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x7, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x36) 03:35:58 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r0, r1) 03:35:58 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:35:59 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:35:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:59 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:59 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:35:59 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:35:59 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:35:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:59 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:35:59 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:36:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:02 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:36:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:02 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:02 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:36:02 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:36:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:02 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) [ 337.052767] NOHZ: local_softirq_pending 08 [ 337.057418] NOHZ: local_softirq_pending 08 03:36:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:36:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:05 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:36:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 03:36:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 03:36:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, 0xffffffffffffffff) 03:36:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 03:36:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, 0xffffffffffffffff) 03:36:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:08 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:08 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, 0xffffffffffffffff) [ 342.501869] syz-executor.2 (13280) used greatest stack depth: 23680 bytes left 03:36:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:11 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:11 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r1) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r1) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:14 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:14 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r1) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:17 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:20 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.531418] NOHZ: local_softirq_pending 08 03:36:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:23 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:23 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:23 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:23 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:26 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 03:36:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:29 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100627066001000020008000600", @ANYRES32, @ANYBLOB="cd1d0200"], 0x3c}}, 0x0) 03:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) [ 363.826223] nla_parse: 76 callbacks suppressed [ 363.826230] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 363.866847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:29 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 03:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:32 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x545c, 0x0) 03:36:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:35 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:35 executing program 4: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)={0x3, 'wg1\x00', {0x1}, 0xb86}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x0, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}}, 0x2004c045) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x3}]}, 0x28}}, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) creat(0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x5050c2) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x48, 0x0, 0x200, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x7ff}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0xffff777a}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x7}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0xff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000009}}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x814}, 0x14) 03:36:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:35 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:36:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:38 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:38 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:36:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 374.170267] NOHZ: local_softirq_pending 08 03:36:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:36:41 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:41 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, 0x0, 0x0, 0x4ffe0) dup2(r0, r1) 03:36:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, 0x0, 0x0, 0x4ffe0) dup2(r0, r1) 03:36:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, 0x0, 0x0, 0x4ffe0) dup2(r0, r1) 03:36:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x0) dup2(r0, r1) 03:36:44 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:44 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:36:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 379.015846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x0) dup2(r0, r1) 03:36:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 379.116218] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x0) dup2(r0, r1) 03:36:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) [ 379.200540] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 03:36:47 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:47 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:36:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(0xffffffffffffffff, r0) 03:36:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 03:36:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, 0xffffffffffffffff) 03:36:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, 0xffffffffffffffff) 03:36:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, 0xffffffffffffffff) 03:36:50 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:50 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:36:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00', {}, {}, 0x3a}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 03:36:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:50 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:36:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:36:51 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 385.178035] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 03:36:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 385.267611] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 03:36:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:53 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:36:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:36:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}]}}}}}}}}, 0x0) 03:36:53 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}]}}}}}}}}, 0x0) 03:36:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/245, 0xf5}, 0x81}, {{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f0000000f00)=""/194, 0xc2}, 0x800}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') sendfile(r4, r4, 0x0, 0x80004102) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000000c0)=""/187) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 03:36:53 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:36:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}]}}}}}}}}, 0x0) 03:36:54 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:36:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 03:36:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/245, 0xf5}, 0x81}, {{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f0000000f00)=""/194, 0xc2}, 0x800}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') sendfile(r4, r4, 0x0, 0x80004102) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000000c0)=""/187) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 03:36:56 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:36:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 03:36:56 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:36:56 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:36:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 03:36:57 executing program 4: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:36:57 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa14c30, &(0x7f0000000080)={[{@commit={'commit'}}]}) 03:36:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x7, 0xf989, "a5e8d8"}]}}}}}}}}, 0x0) 03:36:57 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 391.467633] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, [ 391.579115] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, 03:36:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x7, 0xf989, "a5e8d8"}]}}}}}}}}, 0x0) 03:36:59 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0/../file0\x00', &(0x7f0000000680)='system.posix_acl_access\x00', &(0x7f0000000840), 0x24, 0x0) 03:36:59 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:36:59 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:36:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x7, 0xf989, "a5e8d8"}]}}}}}}}}, 0x0) 03:37:00 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="1b08cf90d895"}, 0x14) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) recvmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000005c0)=@nl, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000017c0)=""/15, 0xf}, 0x10001}, {{0x0, 0x0, &(0x7f00000019c0)}, 0x9}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001a80)=""/24, 0x18}, {&(0x7f0000001ac0)=""/155, 0x9b}, {0x0}, {&(0x7f0000000640)=""/236, 0xec}, {&(0x7f0000001dc0)=""/138, 0x8a}], 0x5, &(0x7f0000001f00)=""/4087, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002f00)=""/119, 0x77}, {&(0x7f0000000200)=""/25, 0x19}, {&(0x7f0000002fc0)=""/140, 0x8c}, {&(0x7f0000000740)=""/235, 0xeb}, {&(0x7f0000003180)=""/55, 0xfffffff3}], 0x5, &(0x7f0000003280)=""/13, 0xd}, 0x5}, {{&(0x7f0000000540)=@hci, 0x80, &(0x7f0000003500)=[{0x0}], 0x1}, 0xad}, {{&(0x7f0000004540)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, 0x0, 0x0, &(0x7f0000005bc0)=""/44, 0x2c}}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xd2) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 03:37:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x8, 0xf989, "a5e8d824"}]}}}}}}}}, 0x0) 03:37:00 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x8, 0xf989, "a5e8d824"}]}}}}}}}}, 0x0) 03:37:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:02 executing program 4: pipe(&(0x7f0000000140)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x8, 0xf989, "a5e8d824"}]}}}}}}}}, 0x0) 03:37:02 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:37:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="1b08cf90d895"}, 0x14) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) recvmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000005c0)=@nl, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000017c0)=""/15, 0xf}, 0x10001}, {{0x0, 0x0, &(0x7f00000019c0)}, 0x9}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001a80)=""/24, 0x18}, {&(0x7f0000001ac0)=""/155, 0x9b}, {0x0}, {&(0x7f0000000640)=""/236, 0xec}, {&(0x7f0000001dc0)=""/138, 0x8a}], 0x5, &(0x7f0000001f00)=""/4087, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002f00)=""/119, 0x77}, {&(0x7f0000000200)=""/25, 0x19}, {&(0x7f0000002fc0)=""/140, 0x8c}, {&(0x7f0000000740)=""/235, 0xeb}, {&(0x7f0000003180)=""/55, 0xfffffff3}], 0x5, &(0x7f0000003280)=""/13, 0xd}, 0x5}, {{&(0x7f0000000540)=@hci, 0x80, &(0x7f0000003500)=[{0x0}], 0x1}, 0xad}, {{&(0x7f0000004540)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, 0x0, 0x0, &(0x7f0000005bc0)=""/44, 0x2c}}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xd2) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 03:37:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:03 executing program 4: pipe(&(0x7f0000000140)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 397.233658] input: syz1 as /devices/virtual/input/input37 03:37:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:03 executing program 4: pipe(&(0x7f0000000140)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:03 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 397.849032] NOHZ: local_softirq_pending 08 03:37:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x2}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:05 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:05 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:37:05 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000240007ff000000000000000000000040", @ANYRES32, @ANYBLOB="00000000ffffffff0001000007000100667100003400020008000a00000000000800050000000068cb0080007e79b51e6bd5080008400c000008ffd824fde4b1560bfa837abf60279e2df35825d21cd2e103b03b5d9d0580b02cbcbbee8c6da40c60b230696714e89acaad8cab954b78a56b582497506cfa0000000000742861bf00000000"], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 03:37:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x2}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000a060101e4ffffffffffffff0000000005000100060000000900020073797a3000000000100007800c000180c4f8d61a4a080800"], 0x38}}, 0x0) 03:37:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:06 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 400.247304] input: syz1 as /devices/virtual/input/input38 03:37:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x2}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}], 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) 03:37:06 executing program 4: pipe(0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:06 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:37:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0xa, "6394bb2144b5ab72"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:06 executing program 4: pipe(0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0xa, "6394bb2144b5ab72"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:06 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 03:37:06 executing program 4: pipe(0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0xa, "6394bb2144b5ab72"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 401.141042] input: syz1 as /devices/virtual/input/input39 03:37:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0xe, "6394bb2144b5ab729e64f2e4"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 03:37:07 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0xe, "6394bb2144b5ab729e64f2e4"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x201, 0xf000, 0x0, {0x2}}, 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 03:37:09 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 03:37:09 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 403.504055] input: syz1 as /devices/virtual/input/input40 03:37:09 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0xe, "6394bb2144b5ab729e64f2e4"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@local, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {']'}}}}}}}, 0x3f) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r7, 0x0, 0x0) connect$llc(r7, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:37:09 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x10, "6394bb2144b5ab729e64f2e4590c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:09 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x10, "6394bb2144b5ab729e64f2e4590c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 403.774227] llc_conn_state_process: llc_conn_service failed 03:37:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:12 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x10, "6394bb2144b5ab729e64f2e4590c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:12 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 03:37:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{}]}, 0x54) 03:37:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x11, "6394bb2144b5ab729e64f2e4590c80"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:12 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 406.560318] input: syz1 as /devices/virtual/input/input41 [ 406.569206] sg_write: data in/out 65500/42 bytes for SCSI command 0x0-- guessing data in; [ 406.569206] program syz-executor.1 not setting count and/or reply_len properly 03:37:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x11, "6394bb2144b5ab729e64f2e4590c80"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20000004, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:12 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x11, "6394bb2144b5ab729e64f2e4590c80"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:15 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:15 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000)=0x43cbc, 0x4) r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x23, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket(0x2, 0xc003, 0x0) connect$unix(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) dup2(r2, r1) r3 = dup(r1) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:15 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 03:37:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 409.561188] input: syz1 as /devices/virtual/input/input42 03:37:15 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:15 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8202e480ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="071400000f370025ff149b33ff0f000000000000", 0x14) write(r0, 0x0, 0x0) 03:37:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:15 executing program 1: socket(0x2, 0xc003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x4}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:18 executing program 1: syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000340)='wlan0\x00\xcf\xbf\x17\xa60\xdb\xfc\x03,/\xb8\xb4\xbc\xb9\xeaP6\xa3B\xa6{\xe2\xd8l\x16\x82\xfe\xf7)\xadJ\xf6\x05\xca\x14N\xf7\f\x1a_\x12/\x94,\xa5\f\x9c\x19\x04\\\xd2\x10>P=\xc2\xe3R\xcc\xacY\xdd\x98N\xe6H\x99\b\xe0E\x0f\xa5\x11\x83N/\x80\x97Ze\xb9\xcb9^\xf2T\xf0\xe4o[k\xe8\xe9}\f\xf4\xd3I\'\x89\x05{K\xe2\xe6\xbf\xb6\x19\x89\xeeCn\x85\xe4\xf0\x88\xe5z{\x12@\xea\xd4\xde A\xda\xc7\xb3z_))\xbf\xd3\xc2V\xeb\xde\x91\t#-\x80\xa0\x93\x9c)\xfb\x06\x887\"\x84|\x04\xff\x85f\x8c\x1b\x1db\xb7\x8a}\x89@\x06\x0e\xce\x04\xda\xff\xc6\xdd6\"/K\xf5kn \xb4\x01\xcf\x06\x8es\xcd\xc8\xa5\xca\x9d!`d\xe9\xa4\x02\x9d\xd7;\x11\x19\xd6\xbe\xa9Z\\\xbd\xedsM@h\x80V\x88\xa5\xf7#\xb0\xec\x9f\xf2\x97_v\xc1S==Ga\x18\xb35\x14\xea;\x97Z\xe6.ll\xb6+,\x8a\xc4\xf3\xa6\xfc\x96\xf7\xcc\xb8\b\xc5\xa8\x9eR\x12\x9a\x89\xd0T\x14\xc1\x06\x00\x00\x00\x00\x01\x00\x00\x00\x1a\xa3YZ\xf4:d\x0fC\xd6G\xf9!V\xd5\xc2$\x18\xc9\x00\x00\x00\x00\xc3\x80\xbe\xde\xba\xefFH\x968XD\'\xe4\xfb\x98\xf3\x1bk\x02l\xa9MMz\x00\x88\xb0F\x86t\x9d\xba\x0fs\\\xd4\xc6nN{\x01\v\xa7\x96\xcd+\xf8\xc9j!KIV\xea\xdc\xd0\x8b\xcf6\xb8(\x8b\xac\x9a`\xb2\"\xcb\xa5\xf8\xb2\x93\xb4\xc3\xf6\xc8\x84\xe1+\xfc\"\x82\x02\x88\x05Xm\xda:\xc4\xb1m\xb5R\x00\xbe=\xe2\xc2)|\xe2gd\xa3?\xd9\xeb\x90u]\xaf\xa2:vS\x19\n\x87\x9a9\xfeJ\x92\xd0\xf9\x8f\xc7P\x12\x83\xc1\xee=\r\x9a\xc3/\x02\xa4\xc6\xb6Lj\x18\xb0\x81A\xb0@D\xc4\xc5-\x97W\xc8\x81U\xb2\xbc\xce\x89\xf5\x86\x871jj\t\xcd^b\x94\x15tj\xf9\xba\xec\xb5<\x8e\xabGN\xe4\xad\x06M\x1e\xa4\xda_\x1e\x1e\xdf\xed\xc1\xd2\x92F\x15(=\x1e\xe7*\xd4t\xa3\xe4\f\xf4\x1e>b\r\x139\x009\x85\xf3\x8d\x00\xae}\xfc\x05\x1d\xfby\xf6\xd5\xfa\xc9\xed') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) 03:37:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x4}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:18 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 03:37:18 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:37:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x4}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:18 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:37:18 executing program 1: write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x20000100000094, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) [ 412.634534] input: syz1 as /devices/virtual/input/input43 03:37:18 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:37:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 03:37:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0xc, 0xf989, "9378e16df527cb42"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:21 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0xc, 0xf989, "9378e16df527cb42"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="96c45195327172a2428dfa8f85e97c", 0xf}, {&(0x7f0000000100)="b6", 0x1}], 0x2}}], 0x1, 0x0) 03:37:21 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 03:37:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0xc, 0xf989, "9378e16df527cb42"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 415.662413] input: syz1 as /devices/virtual/input/input44 03:37:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000014c0)={0x53, 0x0, 0x6, 0xfd, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 03:37:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x10, 0xf989, "9378e16df527cb4244d57400"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40800, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"/1084], 0x1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x32, 0x0) fcntl$setpipe(r0, 0x407, 0x2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x80000, 0x105) getsockname$netlink(r3, &(0x7f0000000140), 0x0) 03:37:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x10, 0xf989, "9378e16df527cb4244d57400"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x10, 0xf989, "9378e16df527cb4244d57400"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 417.692164] NOHZ: local_softirq_pending 08 03:37:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x12, 0xf989, "9378e16df527cb4244d574002cf7"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40800, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"/1084], 0x1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x32, 0x0) fcntl$setpipe(r0, 0x407, 0x2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x80000, 0x105) getsockname$netlink(r3, &(0x7f0000000140), 0x0) 03:37:24 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0), 0x10) 03:37:24 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x12, 0xf989, "9378e16df527cb4244d574002cf7"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 418.703788] input: syz1 as /devices/virtual/input/input45 03:37:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x12, 0xf989, "9378e16df527cb4244d574002cf7"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:37:24 executing program 1: set_mempolicy(0x4003, 0x0, 0x7742) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 03:37:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x13, 0xf989, "9378e16df527cb4244d574002cf7ac"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:37:24 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1c5094, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa10c30, &(0x7f00000001c0)={[{@nomblk_io_submit='nomblk_io_submit'}]}) ioctl$void(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 419.078040] EXT4-fs (sda1): Ignoring removed nomblk_io_submit option [ 419.117581] EXT4-fs (sda1): re-mounted. Opts: nomblk_io_submit, [ 419.163885] EXT4-fs (sda1): Ignoring removed nomblk_io_submit option [ 419.179053] EXT4-fs (sda1): re-mounted. Opts: nomblk_io_submit, 03:37:25 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0), 0x10) 03:37:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:37:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x13, 0xf989, "9378e16df527cb4244d574002cf7ac"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:25 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x2000, 0x1) 03:37:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:25 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0), 0x10) 03:37:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x13, 0xf989, "9378e16df527cb4244d574002cf7ac"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:25 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6}}}]}]}, 0x6c}}, 0x0) [ 419.619565] input: syz1 as /devices/virtual/input/input46 03:37:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 419.675688] Bearer rejected, not supported in standalone mode 03:37:25 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 419.716861] Bearer rejected, not supported in standalone mode [ 419.815557] ptrace attach of "/root/syz-executor.5"[14651] was attempted by "/root/syz-executor.5"[14652] 03:37:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:26 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:26 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000000000000800050000000000", 0x24) 03:37:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) read(r0, &(0x7f0000000180)=""/19, 0x13) 03:37:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:26 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 420.502729] ptrace attach of "/root/syz-executor.5"[14669] was attempted by "/root/syz-executor.5"[14672] [ 420.505696] audit: type=1800 audit(1587181046.299:55): pid=14671 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16592 res=0 03:37:26 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) [ 420.552040] audit: type=1800 audit(1587181046.349:56): pid=14676 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16592 res=0 [ 420.576492] input: syz1 as /devices/virtual/input/input47 03:37:26 executing program 1: execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:37:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 420.615357] ptrace attach of "/root/syz-executor.5"[14681] was attempted by "/root/syz-executor.5"[14687] [ 420.653691] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000100000, 03:37:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e262aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000000000000001010f3c5811039e15775027ecce66fd792bbf0e5bf5ff1b084e31290a501ee0716cd62843326d3a09ffc2c65400"}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000200000a1f00000214100800080004", 0x1f}], 0x1}, 0x0) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 420.710245] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000100000, [ 420.811137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.836678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.883946] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.900164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.918607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.932997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.946061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.958902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.976357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 [ 420.991689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14708 comm=syz-executor.1 03:37:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:37:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:27 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:27 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:27 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 03:37:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 421.413212] input: syz1 as /devices/virtual/input/input48 [ 421.425827] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000100000, [ 421.432367] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 421.438132] ptrace attach of "/root/syz-executor.1"[14737] was attempted by "/root/syz-executor.1"[14742] 03:37:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:27 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r0) 03:37:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x3, "b1"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:27 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 421.710162] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000100000, 03:37:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 03:37:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x3, "b1"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:28 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1c5094, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa10c30, &(0x7f00000001c0)={[{@sb={'sb', 0x3d, 0xffffffff00000000}, 0x64}]}) 03:37:28 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:28 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x3, "b1"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 422.315808] input: syz1 as /devices/virtual/input/input49 [ 422.329672] EXT4-fs (sda1): re-mounted. Opts: sb=0xffffffff00000000d 03:37:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 422.358373] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000100000, 03:37:28 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 03:37:28 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:28 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:restorecond_exec_t:s0\x00', 0x28) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) 03:37:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:28 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:29 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:29 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) [ 423.202237] input: syz1 as /devices/virtual/input/input50 03:37:29 executing program 1: r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@id={0x1e, 0x2, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 03:37:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0) 03:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:31 executing program 3: mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:31 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:37:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 03:37:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 03:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:31 executing program 3: mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) [ 425.556303] input: syz1 as /devices/virtual/input/input51 03:37:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x4}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:31 executing program 3: mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x4}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000200)) 03:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x4}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:31 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:31 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:37:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 03:37:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x6, 0xf989, "7eec"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x11) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 03:37:32 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) [ 426.432140] input: syz1 as /devices/virtual/input/input52 03:37:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x6, 0xf989, "7eec"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, 0x0) 03:37:34 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:34 executing program 4: 03:37:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 03:37:34 executing program 4: 03:37:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x6, 0xf989, "7eec"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 428.710445] input: syz1 as /devices/virtual/input/input53 03:37:34 executing program 4: 03:37:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:34 executing program 1: 03:37:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x7, 0xf989, "7eecfd"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:37 executing program 4: 03:37:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x7, 0xf989, "7eecfd"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:37 executing program 1: 03:37:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 03:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000540)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) gettid() recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:37:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x7, 0xf989, "7eecfd"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1000, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)=0x3) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 431.736372] input: syz1 as /devices/virtual/input/input54 03:37:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) [ 432.155557] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 432.165517] FAT-fs (loop4): Filesystem has been set read-only 03:37:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf80395a6bf20aa73dc38e1875673422335d125f739d7de461f3d52ee905e9f4d0c4a9482ac0c6c608858cb5d0fff720cd52833214ad64421b590b719093ec676200b7f81b559bd6773650416a24746108a7640ef8863b8735fd55248afa7ad9ae56bb6ede6fd0b87338282c809c2fc23182ae2801064eafb87f565e420ef84c2b2e8bc328a778345f00c78e4292f9732d1f0af7f87fe42a1094b5ea0783a0d44a18a8d8186d808f10e8db2458d6d3a66497c6d4525626257cfb5daea35cc56c781dd8871f0a5ea808d58c52ebfc178ea22cdc6b338c07879ad1de38c8a774732843eb517d9b4f3b58823c6266bffec1ac192a88a78a1a42f50573411a98fee12e5f944cc5ef4790605c7933b2b9c4a2bbfeee22a62b1326224d07a31b38375e1e85e0f270d265849d37c18ad32436087b4bd429b2050aa869afbdf2e18f34e0d0baa1b9bd6129d2104a37dd1a1b5970f8616403c527c761478650ff6088c136b98b5d44ef619745984cc76a34409b90cca6fa1ca888da1e12805894c163ad3aa25edb59a4f5d7d533fa31489b3c270f9544958c81adcfa70e57a3000000000084bac33817f0e5bbe2939ca61a3a9bd0f42964cb754200b9167e1e7d3532dc060714c31c33e9300fa974fdb4956f42bad123755409ebf482ca4ecc3e962bb409a992"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:37:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040), 0x10) r2 = dup(r0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendfile(r0, r3, 0x0, 0x1000002) 03:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x4, 0x5, 0x2) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000005c0), 0x0, &(0x7f0000000600), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x30480, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000200)={0x0, 0x3ff}, 0xc) 03:37:40 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x9a102, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x1]}, 0x8) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1010}, {0xffffffffffffffff, 0x5731}, {0xffffffffffffffff, 0x1200}, {r3, 0x180}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b}, @rumble}) openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) semget$private(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r4, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 03:37:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:40 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x4, 0x5, 0x2) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000005c0), 0x0, &(0x7f0000000600), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x30480, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000200)={0x0, 0x3ff}, 0xc) 03:37:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) 03:37:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1d5a1745a86da4c803fa64abbea1"], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000002, 0x0, 0x0, [0x6000000]}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf32(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/2049], 0x801) 03:37:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r4+30000000}, &(0x7f0000000140)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@delneigh={0x1c, 0x1c, 0xfc548a26a360c121, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 03:37:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "7eecfd61"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x4, "b100"}, @exp_fastopen={0xfe, 0x14, 0xf989, "9378e16df527cb4244d574002cf7ac5e"}, @generic={0x0, 0x12, "6394bb2144b5ab729e64f2e4590c809c"}, @exp_fastopen={0xfe, 0x9, 0xf989, "a5e8d824d2"}]}}}}}}}}, 0x0) [ 437.804301] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 437.832091] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 03:37:43 executing program 0: clone(0x20986500, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384") 03:37:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:43 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x0) 03:37:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:46 executing program 2: 03:37:46 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:46 executing program 1: 03:37:46 executing program 4: 03:37:46 executing program 0: 03:37:46 executing program 2: 03:37:46 executing program 0: 03:37:46 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01120000000e9ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002000000"], 0x50}}, 0x0) 03:37:46 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x260020, 0x0) 03:37:46 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e8, 0x0) 03:37:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(r1, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@dmask={'dmask', 0x3d, 0xffffffffffff8000}}]}) [ 440.929807] IPVS: Error joining to the multicast group [ 440.962984] IPVS: Error joining to the multicast group [ 440.998423] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 441.055836] ntfs: (device loop0): parse_options(): Unrecognized mount option . 03:37:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:49 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) dup3(0xffffffffffffffff, r0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 03:37:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 03:37:49 executing program 1: r0 = epoll_create1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000380)) 03:37:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x72, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:37:49 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000000000000a00010000000000ff010000000012be7be000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000"], 0xc3) 03:37:49 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:49 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000002c0)={0x80000000, 0x0, "63a3e722aa494ee3770debce868852c72911987fee7dc70486469a9c12b86eea"}) 03:37:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 03:37:49 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000040)) 03:37:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000240)={0x40000000, 0x0, "d3a0fd233b9e1cce8a241c207e7833fe360b1cb9d027d635fe48b459bc82da5e"}) [ 444.160868] audit: type=1804 audit(1587181069.960:57): pid=15359 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir698066094/syzkaller.bLecM5/194/cgroup.controllers" dev="sda1" ino=16746 res=1 03:37:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 03:37:52 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:37:52 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) dup3(0xffffffffffffffff, r0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 03:37:52 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 03:37:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r0, r1) 03:37:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 03:37:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:37:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)=ANY=[@ANYBLOB="140000001a00010200000000e9ffffffffffffff"], 0x14}}, 0x0) 03:37:52 executing program 0: 03:37:52 executing program 4: 03:37:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:55 executing program 0: 03:37:55 executing program 4: 03:37:55 executing program 2: 03:37:55 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:55 executing program 1: 03:37:55 executing program 1: 03:37:55 executing program 0: 03:37:55 executing program 4: 03:37:55 executing program 2: 03:37:55 executing program 1: 03:37:55 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 03:37:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 03:37:58 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:58 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x0, 0x3f000002}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) close(r1) 03:37:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:58 executing program 4: 03:37:58 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:37:59 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 03:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:01 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x0, 0x3f000002}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) close(r1) 03:38:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:38:01 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) 03:38:01 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 03:38:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:01 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x48000000, &(0x7f0000003180)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001014010000000000000000000900020073797a320000001e00004100727865bb140033e96d657464657673696d300000000000009c3cbfda619e2a84d237cd24e7830c76f2b1ea9d3cd80f33eb0190c2e9875233267bd8b5db27f6c6dbeeb4d08eb37e802f23647f3a210bf9e1d8d7252048e81504f3cbd0512b3a682b90bc63f32e896aecb72289e9070ef5b571743621ff2cc3c943cf6136dc095e65ba26410dee03a59d0af1fb6ab3abc25a8c030d000000040000317a4a0300c28bd1da3cd28fec183f3bdbd9fd4a5da628b2704804e451fe859a8375ee5dc49a32d42d3dfdf101cca1c595b335a96b91dd30d6e718957b2352"], 0x38}, 0x1, 0xb010000}, 0x0) 03:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:38:02 executing program 1: 03:38:02 executing program 4: 03:38:02 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:38:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:04 executing program 1: 03:38:04 executing program 2: 03:38:04 executing program 4: 03:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:04 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:38:04 executing program 1: 03:38:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff000200000004000180"], 0x18}}, 0x0) 03:38:04 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:05 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:38:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}}, 0x20) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 03:38:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0x0, &(0x7f00000003c0)}) socket$netlink(0x10, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 459.549407] audit: type=1400 audit(1587181085.350:58): avc: denied { name_bind } for pid=15623 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 459.637477] audit: type=1400 audit(1587181085.350:59): avc: denied { node_bind } for pid=15623 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 459.679151] audit: type=1400 audit(1587181085.470:60): avc: denied { name_connect } for pid=15623 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:38:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:07 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:38:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="03070006000000fdff0019003f0004000180"], 0x18}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "c56a216942bb2b76"}) 03:38:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0x0, &(0x7f00000003c0)}) socket$netlink(0x10, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 03:38:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:38:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_destroy(r0) 03:38:08 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01003100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x990c, @loopback, 0x3ff}], 0xffffffffffffff75) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3050051f6d44317f9eb0849feb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd3fb02b8bddacb2feb8f14c90c87faa4986e9b28a2a73dd16a6c581bd73c036ea1044a688a7beb36b8033aa6f9aeb9fd0a7b4a75727968e0360de3d3c2d01c069a87c012c3a547f9bfcfb18e874b6670a71887a33e25c9ce6e3f9a653a2647536c53aa689365f9bb9f70500e5a40a949b5f6f30b386ff46e128d32c374b5933e613f660a36aba72688bc31996246beed6b24f01ac76ce0d8f38729a6e"], 0x155) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00') write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1000"/16], 0x10) r2 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3ab96d85e6ea64c80cc90056fbb5973d3fc2768458044675f8d5a2913fa4ba1995cdb3633cfe3cf7d03c8cd342", @ANYRES16=r3, @ANYBLOB="200026bd7000fbdbdf25010000000c0003000100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_FLOW={0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004010}, 0x8010) sendfile(r1, r2, 0x0, 0xbb1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 462.414688] sd 0:0:1:0: [sg0] tag#545 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 462.424413] sd 0:0:1:0: [sg0] tag#545 CDB: Test Unit Ready [ 462.430437] sd 0:0:1:0: [sg0] tag#545 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.439452] sd 0:0:1:0: [sg0] tag#545 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.448409] sd 0:0:1:0: [sg0] tag#545 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.457406] sd 0:0:1:0: [sg0] tag#545 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.466351] sd 0:0:1:0: [sg0] tag#545 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.475203] sd 0:0:1:0: [sg0] tag#545 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.484539] sd 0:0:1:0: [sg0] tag#545 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.496993] sd 0:0:1:0: [sg0] tag#545 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.499013] audit: type=1804 audit(1587181088.301:61): pid=15851 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir698066094/syzkaller.bLecM5/205/file0/bus" dev="ramfs" ino=56362 res=1 [ 462.505892] sd 0:0:1:0: [sg0] tag#545 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.540042] sd 0:0:1:0: [sg0] tag#545 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.548961] sd 0:0:1:0: [sg0] tag#545 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:38:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) [ 462.557873] sd 0:0:1:0: [sg0] tag#545 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.566907] sd 0:0:1:0: [sg0] tag#545 CDB[c0]: 00 00 00 00 00 00 00 00 03:38:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_destroy(r0) 03:38:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_destroy(r0) 03:38:08 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01003100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x990c, @loopback, 0x3ff}], 0xffffffffffffff75) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x155) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00') write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1000"/16], 0x10) r2 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3ab96d85e6ea64c80cc90056fbb5973d3fc2768458044675f8d5a2913fa4ba1995cdb3633cfe3cf7d03c8cd342", @ANYRES16=r3, @ANYBLOB="200026bd7000fbdbdf25010000000c0003000100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_FLOW={0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004010}, 0x8010) sendfile(r1, r2, 0x0, 0xbb1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 462.755060] audit: type=1804 audit(1587181088.551:62): pid=15851 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir698066094/syzkaller.bLecM5/205/file0/bus" dev="ramfs" ino=55453 res=1 03:38:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) [ 462.945959] sd 0:0:1:0: [sg0] tag#551 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 462.954763] sd 0:0:1:0: [sg0] tag#551 CDB: Test Unit Ready [ 462.960677] sd 0:0:1:0: [sg0] tag#551 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.969852] sd 0:0:1:0: [sg0] tag#551 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.979004] sd 0:0:1:0: [sg0] tag#551 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:38:08 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x9, 0x4) [ 462.987972] sd 0:0:1:0: [sg0] tag#551 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.997493] sd 0:0:1:0: [sg0] tag#551 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.006668] sd 0:0:1:0: [sg0] tag#551 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.015691] sd 0:0:1:0: [sg0] tag#551 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.024788] sd 0:0:1:0: [sg0] tag#551 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.033862] sd 0:0:1:0: [sg0] tag#551 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.043100] sd 0:0:1:0: [sg0] tag#551 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.052097] sd 0:0:1:0: [sg0] tag#551 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.061087] sd 0:0:1:0: [sg0] tag#551 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.070664] sd 0:0:1:0: [sg0] tag#551 CDB[c0]: 00 00 00 00 00 00 00 00 03:38:08 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 463.104039] audit: type=1804 audit(1587181088.901:63): pid=15965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir698066094/syzkaller.bLecM5/206/file0/bus" dev="ramfs" ino=56386 res=1 03:38:09 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000100", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 03:38:09 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, 0x0) [ 463.371997] EXT4-fs: 1 callbacks suppressed [ 463.372005] EXT4-fs (sda1): re-mounted. Opts: 03:38:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) 03:38:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:11 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, 0x0) 03:38:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:38:11 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 465.389236] EXT4-fs (sda1): re-mounted. Opts: 03:38:11 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, 0x0) 03:38:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:11 executing program 0: 03:38:11 executing program 0: [ 465.648047] EXT4-fs (sda1): re-mounted. Opts: 03:38:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:11 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)) [ 465.828145] EXT4-fs (sda1): re-mounted. Opts: 03:38:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3", 0x311, r3) keyctl$read(0x3, r4, 0x0, 0x0) 03:38:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="6f68fde8685084ff001000000500000040295800001600c1000100ff09f7110100029e8601000000005c6352a973ecc4c5aa001e02a15356b395beccc90043be8495394e4a"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 03:38:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)) 03:38:14 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 03:38:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) [ 468.406401] EXT4-fs (sda1): re-mounted. Opts: 03:38:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)) 03:38:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x120028}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) [ 468.606162] EXT4-fs (sda1): re-mounted. Opts: [ 468.609934] *** Guest State *** [ 468.625119] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 03:38:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) [ 468.652460] CR4: actual=0x0000000000122058, shadow=0x0000000000120028, gh_mask=ffffffffffffe871 [ 468.666017] CR3 = 0x00000000fffbc000 [ 468.670491] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 468.685994] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 468.714015] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 468.728352] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 468.747471] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 468.766206] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 468.774728] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 468.836024] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 468.852340] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 03:38:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) [ 468.881601] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 468.910054] GDTR: limit=0x00000000, base=0x0000000000000000 [ 468.921416] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 468.961013] IDTR: limit=0x00000000, base=0x0000000000000000 [ 468.981215] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 469.007310] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 469.030457] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 469.063510] Interruptibility = 00000000 ActivityState = 00000000 [ 469.075779] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 469.100470] *** Host State *** [ 469.107933] RIP = 0xffffffff8116f8df RSP = 0xffff88804fb379b0 [ 469.134984] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 469.158081] FSBase=00007f4d07a56700 GSBase=ffff8880aeb00000 TRBase=fffffe0000034000 [ 469.167056] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 469.173692] CR0=0000000080050033 CR3=00000000926d5000 CR4=00000000001426e0 [ 469.183306] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff866018a0 [ 469.191868] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 469.199347] *** Control State *** [ 469.207974] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 469.216473] EntryControls=0000d1ff ExitControls=002fefff [ 469.222230] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 469.231348] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 469.238884] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 469.247104] reason=80000021 qualification=0000000000000000 [ 469.253712] IDTVectoring: info=00000000 errcode=00000000 [ 469.260370] TSC Offset = 0xffffff01e466dbc6 [ 469.264984] EPT pointer = 0x000000008766801e [ 469.270596] Virtual processor ID = 0x0002 03:38:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:17 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:17 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 03:38:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)) 03:38:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0xc3) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 03:38:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) 03:38:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000600}) 03:38:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0xc3) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) [ 471.483823] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 03:38:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0xc3) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 03:38:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@xdp, {0x0}, 0x0}, 0xa0) 03:38:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)) 03:38:17 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) [ 471.843071] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 03:38:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:20 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, 0x0) 03:38:20 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) 03:38:20 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}]}) 03:38:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) [ 474.511663] EXT4-fs (sda1): re-mounted. Opts: 03:38:20 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0), 0x10) 03:38:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 474.545109] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 03:38:20 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) [ 474.698602] input: syz1 as /devices/virtual/input/input55 [ 474.727147] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 03:38:20 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:20 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:20 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:23 executing program 0: mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:23 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:38:23 executing program 3: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:38:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:23 executing program 3: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:38:23 executing program 0: mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:23 executing program 3: pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:38:23 executing program 0: mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x0) dup2(r0, r1) 03:38:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16], 0x0, 0x127, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:26 executing program 0: creat(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:26 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:38:26 executing program 0: creat(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:26 executing program 0: creat(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:26 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16], 0x0, 0x127, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:29 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:38:29 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:29 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:29 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16], 0x0, 0x127, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:32 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:32 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:32 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:38:32 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:38:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:32 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:32 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:38:32 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:32 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:38:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:32 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRESOCT], 0x0, 0x13c, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:35 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:35 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:38:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:35 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:35 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:35 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRESOCT], 0x0, 0x13c, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:38 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:38 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:38:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:38 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:38 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:38 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:38 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRESOCT], 0x0, 0x13c, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:41 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:41 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:41 executing program 4: pipe(&(0x7f0000000140)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRES16, @ANYRESOCT], 0x0, 0x127, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:44 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:44 executing program 4: pipe(&(0x7f0000000140)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:44 executing program 4: pipe(&(0x7f0000000140)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:44 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:38:44 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRES16, @ANYRESOCT], 0x0, 0x127, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:47 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:47 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:47 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:38:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:47 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:47 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:47 executing program 4: pipe(0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:47 executing program 4: pipe(0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:47 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRES16, @ANYRESOCT], 0x0, 0x127, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:50 executing program 4: pipe(0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:50 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:50 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:38:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:50 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:50 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:50 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:50 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:50 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x5e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:53 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:53 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:53 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:53 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:53 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x5e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:56 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:56 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:56 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:56 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:56 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:56 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:56 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x5e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:59 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:38:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:59 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:38:59 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:38:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:38:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:38:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x5e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:02 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, 0x0) 03:39:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:39:02 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 517.014721] EXT4-fs (sda1): re-mounted. Opts: 03:39:02 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, 0x0) 03:39:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 517.173162] EXT4-fs (sda1): re-mounted. Opts: 03:39:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:03 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, 0x0) 03:39:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 517.332863] EXT4-fs (sda1): re-mounted. Opts: 03:39:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:05 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)) 03:39:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:39:05 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x5e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 520.032544] EXT4-fs (sda1): re-mounted. Opts: 03:39:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:05 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)) 03:39:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 520.270014] EXT4-fs (sda1): re-mounted. Opts: 03:39:06 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)) 03:39:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 520.437887] EXT4-fs (sda1): re-mounted. Opts: 03:39:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB, @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x5e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:08 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:08 executing program 0: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:08 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:39:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080), 0x0, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:09 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:39:09 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xadccb8, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:39:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20fea", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0xce, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080), 0x0, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:11 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:39:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:39:11 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080), 0x0, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:11 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:12 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20fea", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0xce, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:14 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:14 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 03:39:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 03:39:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20fea", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0xce, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 03:39:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:17 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x49a, 0x4ffe0) dup2(r0, r1) 03:39:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:18 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x106, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r0, r1) 03:39:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:39:20 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 535.174548] input: syz1 as /devices/virtual/input/input56 03:39:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:21 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:39:21 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:39:21 executing program 0: flock(0xffffffffffffffff, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:39:21 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:39:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x106, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:23 executing program 0: flock(0xffffffffffffffff, 0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x50}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:39:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:23 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:24 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:24 executing program 0: flock(0xffffffffffffffff, 0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x50}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 03:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:24 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/269) r6 = epoll_create1(0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x4, r8, 0x1, 0x2, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000200)) ioctl$EVIOCGREP(r5, 0x4004743c, 0x0) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000100)) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f00000000c0)) 03:39:24 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 538.712707] PPPIOCDETACH file->f_count=3 03:39:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x106, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:39:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:27 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/269) r6 = epoll_create1(0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x4, r8, 0x1, 0x2, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000200)) ioctl$EVIOCGREP(r5, 0x4004743c, 0x0) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000100)) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f00000000c0)) 03:39:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:27 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/269) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0xe, 0xffffffffffffffff, 0xe}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000180)={{0x5c, @private=0xa010102, 0x4e23, 0x0, 'sh\x00', 0x3e, 0x669, 0x6e}, {@multicast2, 0x4e22, 0x1, 0x6, 0x0, 0x10}}, 0x44) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xf, 0x0, 0x0, 0xffffffff00000000}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'ip_vti0\x00', {0x2}, 0x3f}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r5, 0x10, 0x8003, 0x8020001) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0x2f54d951, 0x800}, 0xc) getsockopt(r5, 0xffffffff, 0x9, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) getsockopt(r0, 0x40, 0xc82, 0x0, 0x0) 03:39:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:27 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 541.377390] PPPIOCDETACH file->f_count=2 03:39:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 541.458715] PPPIOCDETACH file->f_count=2 03:39:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fc", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x122, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:39:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x400, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:30 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:39:30 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:30 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/269) r6 = epoll_create1(0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x4, r8, 0x1, 0x2, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000200)) ioctl$EVIOCGREP(r5, 0x4004743c, 0x0) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000100)) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f00000000c0)) 03:39:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:39:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:39:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 544.417066] PPPIOCDETACH file->f_count=2 03:39:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:30 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0xe0a, 0x2, 0x7, 0x2, 0xffffff83}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000003) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x8000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/269) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x5, 0xc, 0x4, 0x40000000, 0x1, {}, {0x2, 0x0, 0xfc, 0x6, 0x1, 0x40, "8eff9875"}, 0x3f, 0x3, @planes=&(0x7f0000000080)={0x2e18848, 0x6680, @fd=r0, 0x4}, 0x7fffffff, 0x0, r2}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000962fc9d2995170b11f66036e7ded8c440f0695be63728da69d3ac5b0a136eaa1d3ce5283589123953e2b7500a66418a812bb2ca80d1d3e0f6e39872e141be060559eba77eed562599f9a0cb9bb1b86727053d46635e353c5dcdf568720fbe20bf5a448789d3bf7b2cf69e7fd7945a8ca3320c812b79b3b59c3bf0da653777aceb048a7188ae6c639d21aea427331c231a6004514b64ce4fc35", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r7, 0x65f}, &(0x7f0000000180)=0x8) getsockopt(r1, 0x0, 0x0, 0x0, 0x0) 03:39:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 544.649567] PPPIOCDETACH file->f_count=2 03:39:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fc", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x122, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:33 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:33 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) r5 = epoll_create1(0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x4, r7, 0x1, 0x2, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000200)) ioctl$EVIOCGREP(r4, 0x4004743c, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:33 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:39:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x400, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, &(0x7f0000000080)={0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:33 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 547.329539] ptrace attach of "/root/syz-executor.3"[20792] was attempted by "/root/syz-executor.3"[20794] 03:39:33 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 547.417175] PPPIOCDETACH file->f_count=2 [ 547.429054] ptrace attach of "/root/syz-executor.3"[20842] was attempted by "/root/syz-executor.3"[20843] 03:39:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x5d) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt(r0, 0x0, 0x2, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 03:39:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:33 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x183, &(0x7f0000000000)=[{}]}, 0x10) 03:39:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fc", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x122, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:36 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) r5 = epoll_create1(0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x4, r7, 0x1, 0x2, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000200)) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:36 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:39:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x140) openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="aef64fe70a0eb3017dbdd165f80c5f1f"], 0x2}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x810}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000400)={@remote, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, 0x3, 0x0, 0x800, 0x0, 0x100000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 03:39:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:37 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x130, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:39 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 03:39:39 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) epoll_create1(0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x4, r6, 0x1, 0x2, 0x6, @broadcast}, 0x14) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000012c0)='./bus\x00', 0x10) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x7b, 0x1}, 0x7) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0x101}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000000)=0x8000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="016e5647f394fec344d57cdb120f3539c30000000000000000001a0000000700210062620000040022800500920000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000242bd7000fcdbdf25020000000800010001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x2400a814}, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000001100)=0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x801, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:39 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 03:39:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='9p\x00', 0x40, &(0x7f0000001200)={'trans=xen,', {[{@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}], [{@smackfsdef={'smackfsdef', 0x3d, 'kezr>t`\xdf\b\xc0\x9fw\xd5n\xee\xdb\xb3\xee\x12\x95\x1d\xa2\xad5\xf4I\x90%\xa3\x00'/45}}, {@smackfsdef={'smackfsdef', 0x3d, 'self,GPL-%lo$\'system/'}}]}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x7, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:39 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 03:39:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000040)={0x5000, 0xa000}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x130, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:42 executing program 4 (fault-call:6 fault-nth:0): pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000040)={0x18, 0x3, 0x2, 0x3ad2}) 03:39:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:42 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) epoll_create1(0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) creat(&(0x7f0000000040)='./file0\x00', 0xc1) 03:39:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001400)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000001440)=0x10) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x8000) sendmsg$tipc(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001100)="197a00ec0ecd5fb3d331bdd0b40e13b31cfeef57fa55247955d962c4390df493967e65a0906c1df3e73ba745fa1915dd063c30db832575e063b663b6418650b87c48550ec33ab51fb17c2c198b11f998d133804327ac4d0af05d64b51340b3eeebc113ae60fa5690206f29bc9cdd4d8c3518bc92a60361e602819e341fe422ee5ecfe88a18011919192e66483a4a6682bc917e1a85ec134abdbb28a4d63f810e9b883e5d02ee790edf5f568a6ba2cc1f", 0xb0}, {&(0x7f0000001480)="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", 0x1000}], 0x2, &(0x7f00000011c0)="a27d0bac30179653a63ff76fae1ba00a4081d4", 0x13, 0x44081}, 0x48040) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000001100)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3, 0x7fff}) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x130, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:45 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x420000, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000058c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005880)={&(0x7f0000005900)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}}, @NFT_MSG_DELTABLE={0x3c, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2a9fd7785470d5e5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x4498, 0xc, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4450, 0x3, 0x0, 0x1, [{0x118c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1188, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x70, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "28c6ef355a779839e3a875c0eb3ba2c87bc8e38f8b8f51ee5f53a7b1ade13fe2515ee6848ec5c197f7f8b3208a154c94dad90120e02b2cdcba78d299d58197df7fa0ff1e55d52f3f413f9b05ab5c89b2b4b1321340b327df926bf89b69a1f4083ac761042e59b2535c290939618debf576b75bfcb1b57503bc35d5a1d235b8e3dfda119152362cd0677f108306d1c4a960b025f86b72d8ad6936868a353a14fbb0938d5027943724fa21d75d689159ccfddc7322f1b812797f6490840c35ba43bdd9702453a6d4dbfb83347071b22217cb1a48ab376ea74cd7c1c54cf76b61eee9f8b8f0ada4e646e605dd4cf15d84a49ef9994d7005e5809a2ecb145a61b92a6bb4af0fb1bf8051215b46b81efa958378573497801623ad35da5c4e786ac5ae39cf54a203c45ac28b21e7469193ad7c7e356c91805e30cc6ab13feeb385287c59c9fe3bc4d8242a1eda66d29940fdf5e8faf63dcab58f3e065f498d714d607d77cc5f34af3c9b5fee7607db8763bbe29cd47893f7cceac73623c904f357f377530fe92d0e3fad7e8dedb6f28f6c73bc126e055c43348f07cad2db44593e832af5208661fb3e7c0f418c4c6e8912053647cd9f14838ab6c09875463ad074045d9bceb2d95441d679e264dc5992ffb0da3bce2793e56248f24085d5d38d4342e72affa6d2663127552e3c23eef1d2b4ce7285a31da12cf12f9385684e91789301c833e72a6327c7556f1f52ef54fc70b37723a52e5967baacccc95cf180167e91cad3cf391c7c53accee03fa3bacb83db3322bc033a80171ad9dda8016f9ed145e677f403f6d224c2319474e1144b1f5056b246343b6ca346b32f2d823e693326bcd83051b562ef73e67c2035c91315db465b5cebc4012bfab29527b4bcc6450c4082590658b864e1bfea44541940eccd51552fc9593a1b68f75f868c73274bf25d118d5a327374d04766d786a1e3f038db2833c714231e0f7b3927b60f7e1a40fda8d2cd6d36dd12e9a2aea8c7bc6a7a14f6ca648fca4593aeb806af8e4be390b54d5f79ca1232b0715008dba451eda3974ff811443ede918bb4c6582906ce6562ffd6cab2d850eb516ae3d0dfea4490de3b56d8e376a047baffa45e250f402e8de848f8d52e43b62f0139cda3a22e49ab127f06a8c4c92b6d932c370f1bb96dd4ec126aa820c6fe1fb72a995ff4436f3e7fc46508db52bff0fda8cf42ce758a0405c1f8f3bbbdc5a1f9e84b7dd4ecac7ef06fb068d910244d43cb999f8ec24fab9afe60b01ec3b61c9adbb8486a43c342ac13d9648984ce92ffd8f7da41bd45975091f3a17e643a425e3120cc711c34ec534f5710c1b27b3090f448d4026168053b5de204af820c858214af19ca60b714753cc99a57fd1436b3a6a2ffba34be89fd24d9a33c49d38165aa961b0207f5febba9a3ae591afd824c95621a287be3c31eb0f450c14d201dd822506a2e3d163302135a556999e96097a5b345e347e05f9115aa1ab9ef83ab9658375ed5e97bfcb47b2e5b1d20833b05d4c611e689594952e4e537d01af86890821d09c3ea2cf2770ab396995059838805bb11f2f60ca326aa278cd031c1de43ecfcccb382ecaeaa341b60ae688a8ffdeb6862fb65b6804d2a8c2dbb85df048de785642369f671689e38e0c8389d94c49c4a571ab02a3a37b00aab894bb66307e0ec42f99113f7de84cc6045c4176970e1708a0097d90c1da404ba003599f751c5bd5ce9dea7c3612621e32faa35a1ad37d1765fd7a1396d7c9481fe39bdfe7a07c0e2eb888513b9c77d13bfa5403308f11ebd67f565068c16dc17222a61635ad337460a61570cf6e5c4176ed1c859458e32cf856e3bbe05cf8190327c838c0f406c6fb05e5cd62af5a474604d9e3bb145e78242659fc95c2d46408dce92d344e17918fe8920a8416329231661a6ac2fe8ac24d8284d2bc942bc8ce785a1c46759e4a65683d447f9ff8d9d2d17ebc182a2110b0ce10fd4f6a20a49a364988bc9cb8f0a914511c9ff53d250f7e7f37330c4f6a01e903de284d34658a7c65854be5efb3f9a89eeaaff9cb9e6fe483cb30bd623bbb8849619b8d677881d0b661151bc5e4476ac15c97ccd0cdecb2583ddc3ea654c1f398a41c1c2d63fa7e5c6cf7c65803cba221a4d4d47e11d06cdcbbdd672e202a03020d5a4ad68fc78f9e89e6528be90da9be1b855e3279eca9e5af258a3a73aa773669269d8e9749a7a574b6ef4a8fd303c83b1face6ad88e47b23632b23f27a36ee85afb0398e1bd33ce04e64761ea8a37645a7300dca05a8b50de69a7fba193e24d3e5936b4eb71367f7ecf8053db61ee5b4f3f23972625d1e639691a9ec8ed36e2665ca419478db0c2821ab900e6f588dec45025fe2869269f9e5f8fdc7593ea8e63aee48ba36aef4f84f54eceba8b4a83b5ec376adfa8004ae05a7a70ed35a72d155427298917c0267f9f08a3d63da433404ed43626f1a89a64fcba1f59aa2d2c63f408fbc864aa2910c5484f88b516aaf3dffaa29e77447a8b6cc7bc9aece45d52fe57f36a69bc30d39dc3b5db93b327fe59710dadc18f63597fd5b3bf27b3a8fe5d5a9d27d36496acb716ff91184e37c8b98abc181ecf1c0483406b07d4d175f12d8f5069114b462d3ef2952bb02981a12179165886fd66d6f60505c9dfef3ef0704f17fecabcefaab2a1ed0602ebee43241d4d22bd3a90c40d014fd8499cad601fc1b4caa2a85df579d68a4e274a0d0c5b00187a952bec74c8023c424c94513af297658cf6fcfae47fd8a8dbffb493d0c7d808a104119c7f6da173a7e2d8764cf7a9c451644ac5b1393e20c6700aee2614e2c457a00381a921b114afb84d792ae3591dd98a893363308bc4b09ebcf72cb6c759f3b0571d5ad5bce96d19f3f82ec625524965cf9939ea67075724db8e5defb73df1b3a56f3ca9c07e6d602acde0d4d1f92ab928a0b515dd1a296c3d7c24cc6a39694c564159961d621fcaa28ff98a90c963fee59f9969037c252aef1ec3380fad5636dd081ca020f4355bd0fe264e8a758f526e9ccbffb495df64c0a894d397ede29c25ae474d59db947a697e571c0d92e89d1486ffb9b5fe7f15cd4da82f899a421255df8fa7b9fd2ebc0fa5080ff3e2d6ae632fd3bc29ecc77ab0efc43ace37c01747da638b7b7a3cbd4cf3ec067bc47ad8838f6bffc07dd5953e27b6708fd0ea234a832ecbd8070efc53704aca2e2a520863869c6322980a379611ca4fe18187ff2a2793f30c01589b2d20a510426ac4e300db12a9a37674b89ca8e5663005fb4aafb0f3b35a553cfe51f0e384194055b1da250f454d97bc12936a1cb40bf7ead3538c9c6f3536c55798a0712cc8339d13766707a2e5a5173575956ff32d2e41a879700b60269d690987411d1a2c79171367b0a6e055fc88e983cf58975b38361eb5c71ba1b274bd920dbf06ef71bfc14632d1665e4debf3e2b13138e1d826b0b7b918093f24bdd3518bbe7b387ff2ac8e58821e823ce4ae573eb0c681264c68d4153a26d8c1f2cbb6b9a05f1452cd017d06f18c0479827d27ab90170a549e81b568489d6d4f99c672439f4677245a72938040fd0456272e580a5fcb4be3a8bf7ef4d84e9ea065e49f89d10361b56d7883f90ea76c9be7000d2efee77e19e36ed57f7f48b41d4b594c2ee9a08f2a816a450f60ea32d420c647ed7705c54870e159338446c15afc4f098bbd4e75d2e4827406b7bc2834e6d5814ec5573886bbe3f530d13cc38b53bf0b2da45c954676941141b35b72677ec14498e431d4581d2dbc83a35a675fc25cb3b663a4299186f15ebf6bddf8bbdce0fa0f318c7128da0c17878c6883c06cb69672aabcc8ab3b24955752820dbb49e7c2704ef78ae5d628899675223e7772407e5565fe50f7b59ed770e139da6da1578c5f4d74f701346a262b4d3fe6df0dfce6a603ac259c3d3b953b6801526bcfae94bfebcecf11666cc77210e8b60284e33dfd126fbf2dba5723aec795778b67df958e4e0cd1987684bf5e5d9a22e6d7a54d001b05634294bcf264eb7f0931f2e09774e45a305f15a4b5c93d2cc23ae21d19b7384233f09b7845dfcfe769596433e61a560d30f659e4ac9c9aaac9298d8102a1f4d599a24a9ee3d1437ae039000b5cb3130a8c9b41c143c13566b5c8a47d12357b694a14adcf07e192e9a7fe1bd5f01dd318af217c5945eb5cdb122f8034789b805e55a4c5ee827f8e2e4e29d8a12b2ce29ee9f7ece39e0662b3a9aa24536f048d682304fce9903a3d55783b005bc44dadfc5a892dd4549e8c82ec4e2b33644c653ce6b7c27a9df891ab8dd2d3f0ad18dee5844b4df4f5ad45a7250f3f2039533b234ec2bdf4c44a9192259bb0dc22eec494950b968f6c5dd4a0576a561e9836ee625e9f9af38bb0eb6213a464ff51dd18255901c349253a0258cea2f8642437ba5c7e8ad2a825f6c64283e9693a2778838326dcb0196d1d2d6e88ce3e03bdb71db7c29d6fdddebb430646b12a9ab0008972ef7d11201e631af8972b924d3a4554a3350e0587d0a4ac683ad68eec6a8a3a41b1baf606028b285343a44e2460ae6c48ea94a3f160fca8840ff80402833ef3b8e41087bb1e53bc52baa1e8e3cfcf8877e4608bfd255161d51b276c69eb543561c04131b96c3395a4b43b98b31227f2d78ee07a8c93bf7c843ec92e264296d9d665c1c3da022960156cfa886a6258d5a690bf70e34c483052636ff70190874bc50924eb478b396dd00a97db2f3187ec158b4ba96d004d97af0ef8c2e37de6aae6649309c01ed9f0d24221a14ba555893dc2973d58858d3b54c49e518d240f068a6ee4f69a1b35de7c4408cda6383ae743b1e133d3c735b2a5f9f0add3910bc3ef5038222e3b3b5666ed1e56779bcc05edb48339048509e2232a890c2ac11f9f84024ab3bb500ed16ea21df4a7a3a3cd6d314d333be6d27391ada7d8343fb7bb9c3f4478508dfaa771ad9d7a07a377138d5b2faf6b8c62ce9d8bbaad4497e3da14122621cfbe5ab8179dc0a57f9e66bd7f766e10389bff1d3da3d01088d1e540a1f80b39bf77ef9a8fb4befda7c1c3f42e7b2baf455a9158ae3f449cb49645f7bf9d7ca30eeaaefcd9fd88c266061df06fca060e7b82c88fe50b0af39f7ddf84469eb91ffd0c8cd084fd392c262fe323919d270da6b8b0857ea415114e64833a0d880f8c3306cb34616403be8ae05f33544c2bd9bae4acc80317f5e4f095fdcf7d4e4870a0319bd5090f500e4609806d218eea2caedf279e6a0b511da855b3f15fef77cd5e3f8762b1c622ee30617c7b1e0ed4f2d8b1165155580b581c202726f349e166a0591341fb5febab95ec5d6f7e3aae22560cd100ee22d8382b082dea030a6d4fcdcea65a65c91e08e78aeb860f2318adf2746bc2f3ed2cac100ad8a86f3a6c7513c3c35360e1f2f570363d2e2b359cfc9abb2074aa88b8c180e5b57cd93f03e6ce9916e3125028286c831fbcdb1f2979c85f4c8418006af1adba3b7eb1b0fbbf7aaf186d4420a3bd05c76fb713271946b3bd88100e4d2c5f6fbd08ba8852600210cf18c6f1782d7f74a7392acacdf8f2d87c361e98d05b054f122c253c79377365f4527cd29bf324167781125ac8f8b570eec94ae302d1338c2cb466d2b597ab4b87cff9e08bac9dc3fddff0b4f62cd052eb7bdb265017b012406706e903046f0e0d8f93965d26b29056086ad8d57db52ed60bb93aeb0dbf3da0af4cbfb65ddc5d926237ee0c794fd3f70d1a9f874472d4d7b1ca84efd548c9062a6f8959d6d3fe0145da6510e2d350b3d746"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xf3, 0x1, "6e723067b36fcdfd6dbf4f5d34cf0141f83822186322d9a6ea901477bbf51fc1345b7acc551114302c8feb0810b01e61d8bea35718c4cd4ad42132b13635b302a65ca228c7053514e116b99ef9c8467007dd87780f1c2093c10c6d029bef4387b2f52e833788dd8e93a1f6fbc8b114e8f6c2fcbe4d481c2ef8626f504504f9c23e64fb0c4d9ef59cfb014737ed79c48260d61d20dc402a0ea1917173bc5215dcbf53bad593ab8b4117478e2685b920451de6c9ab15c98bf953c9bd0ed1dbaae30bbb8530cc42402a22a587e96d091754a2b15b396390a7dd06aa4682487e5e4cae8414529b337068fef478dacb90bb"}]}]}, {0x1620, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x101}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0x8e, 0x6, 0x1, 0x0, "cc7c8dd5e5f7abd66d57e8af346ca3e50b514e85b6f469bce6f66194d5f81ecd2d370309a162cc1933464c1bfb94de1702a07d8ecbbad6ae8b763899d03f73853a172e5e806535767a19f1c03967290b91108612407c48ecb34ceb0302620d9bc7582c9a945b10ad0ef0ca5a9bb34b0dcd9a757c9db56b29d89865fbd30e7dc2fdc5cb7510a23b7102ba"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x12ec, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xac, 0x1, "2f9faf588ec9a0814eb1d6b60caf148f189bbe85807e24e08673552e928b7f1058efdded1f84789e6436e7a78e2c3760b3a757f047124c6c4b82cd5abc14a8e8f85923f955fce2b2a00d7050e50d28621dc2acf0f0c2dd562771f9ef975c93835d2e4a5426d5ac818491b72d94efe30fbc52d69feb221a5fc62dbbad35b27d4a1b3322d669cbb096a26409efbb2f74ce35f1293ec954a687a2f439a58ff76f394aa23df3c3b41986"}, @NFTA_DATA_VALUE={0xab, 0x1, "27f507149b1dcfc36a467c5ae9f95c7f8c2e6ab670a355f303e1d20e205e7c2e63acdc8858297f63215d2d51a2183e0b63d29ae5499dcf67a25e8b9b0b58753644c833daad8cca413439482b7a94e2551c58da405d3ccbb65886f3bd3d7e6f37ddc085bd32514e8a92529537a898b3cafd5cac469321f5d0c428d949b1b92a9ed91d06f4eade345771f262e796bec5af09788bc249e862bace9f812842211592a753743a706a87"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xdc, 0x1, "c1d398004a5eee4a8b02bdaf2a8f032eb3a0e431b68e3586a296b97f493be51ff2275d9a7e86e015dd6a1ba1cd92a3b55fd0a27d47c6ce9acb12332bcf1702232b0314e54236fcb24e3ce0df29d7e8979b6a595a2d2f8d9f4ac80aeded1b2cf2a09831a6511d762885a3d63f369d93aa7008f59f9527b257c80afc1bfb096402988ed2897d3180da8462d35d2659e84f7cb238fec400fc1439a8c793f7366f6d572979ead15758b108ddb1df2286794a5e8b36d4d0c6d8b16516055e478a4a310cf18892e1fc7959973ef56aaa0901e02c2951312dfc7601"}]}, @NFTA_SET_ELEM_DATA={0x26c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf8, 0x1, "65686f21b3725d6a1ce7f2d485d2d621409100f66277df4a0d1decb4e598cd06cbfb94fe2cf71bd20c0800ac5624e5a74bf50023bece8be2d7a243c3d815e3eea52a0dcd86b27f577320e7b0d5fcccc3a784068924f47a7503fb450389cf8168749497b3d946bb99833fe3fb09e17206bf0867e56fdc08823cad8c92c4b0aff9bc0835280017e7aa8b379613520829d0a81660a1afbecf7212ba6e93a866601493fece18a5917b14ac88d602a721e93f9a8fe00970adfb923ca493f27f6df12d9dbcd11d6773c0cbe0d786af990ee02f11047de37e1c27adac64818f0387528ae6ff099e1755dc7c5c762fbd19e9b342a65da8b5"}, @NFTA_DATA_VALUE={0x16, 0x1, "0712579b435ad37415ddbefe52edc10884a2"}, @NFTA_DATA_VALUE={0xc0, 0x1, "730a2c8ab96fd7e62889f6d97120d5dde72834b5447ac5423fb2f8fa465c47499c84e294711a08495be719e20a4ef2450075c38efb6af62c1d9ffd0ff6b0fd360a7fe9198f9c046c4ee4ae5ad9c3593dc32cc3274e284fcc5b3b35224343d3d9e87114c393a2075deebbbddd7973501df6b170729ab7acccb0bb456495e1af4a3dbbcb97d166f3c61db5067965c44e2ef7767e1ada7140a55d24f27808de5c59cc69e4b8c5a7e4c48af92eaa35ce81d08b9357ad8edbbb148d2b8eea"}, @NFTA_DATA_VALUE={0x74, 0x1, "68307dadb8fc047950323f86812e7aa66822f266e349f82c000b7df2200db160662252f87865da3155a7bb3cc0d7de833aa410d82a0cfb568f0ad3411fd3702a1666c5e6e5f778f2fab83d5c45a9152513093b98925d6072e7821045f19cb5988e4bbba2c24f8d70bee982d83d43c2f5"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x90c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2e4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xa3, 0x1, "5148e7c7c094daa0b0f4d6e9b5fb6f6030ca8848a652db3ee3835390f54b884fdb08e54f1056817902e89de2cf2a653895052152dda092602010f0ef2556f2e237ff804e6881523fe755cca0e04f3035364c7dbeff7ac3803771fef0f1d89dd632a6bd6ca71200dae84e60c38c94413bb6e8fd13ec63fa390cf644fa3acdee6ac71719f10ca65a712c2936e6f9043297253bedcc23a1d7569d07b091cc7a00"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xca, 0x1, "04437c664b9e788f8c98c7d95070163c01ddfde7f3b1d5bf254d8a96964b0d817b43b921deaac8c0de0937b7b4565b652169424159a5d5827d7154140112cd9a266d0917dc963804ebb6711f93ce904cc1e259b5cecf020417cfe73d501795584e443fa9d5aa7e77cf199b3e7c6abc58090fb8891bc40b47972c870e6926583438fcbf11f2600ae98d648acb923d486159081a84eaa3c1e5f7443f616a7ddb69f5b633a19a32f53fec6f772c2d03f55ba0ef4163407df322624d16aeec00146934a9436f5048"}, @NFTA_DATA_VALUE={0x9c, 0x1, "bcdb20bce3e0c6b48e7e81a45fcd575686fe2eb18b8d854547b8f31f67b9bd6d96eeacd40fb5978bde862bf5ac62bef29cb41bd108dc32b510af334203665b256e66c66b42c0097c950d24ce17599c23f2bdc8d42f4861a96beaf2a875aacaa4eaef7f33251eb515671a2b0994e13347f61d2f70ce52ffe2ec61af1a6220f6197d5253811a22c27b72cd25c2d6140aab2b50e654ba0cd19f"}]}, @NFTA_SET_ELEM_USERDATA={0x8a, 0x6, 0x1, 0x0, "a6d0b2c248d41d165a53666b43f918b170786207a9600071e2849f2237dd7ce552dc54a3982c89993b065cc5cb480d1e233393e9a8e3236a3ab31767714728ff4c4d05ce2d4c38c3ed0f95d24d90881c1c294c4d822641e38ee67574a2356c7b8de1649a6adf8fed0f4764e632e31c96accdf859b9136d72fa2694a53ab5a5b7498bc2f2c643"}, @NFTA_SET_ELEM_USERDATA={0x1d, 0x6, 0x1, 0x0, "a1c6b4b190297ac37a7dafa4d093d2501e8fe72882ad20039f"}, @NFTA_SET_ELEM_USERDATA={0xd9, 0x6, 0x1, 0x0, "1a5a0363d50033406b11699086477139e8119bf23b7e354d1edbfebc3d186a29559d4f1c9b2571e80f0e3aebb4ec08a444ae41a3a0d20aea1aa99d9dcbf250d2414c126d24e61958c596890d19ea5cb25b9ded5b1c428de832b7f3c55011696b424180a33f93274cf57c69b3c7de1b3170a3faae6f0cd599cc4aebbaa647640211774bdf8eb2ec03c2adb00920d23ff21337ebdcdbaf6ff475435eb2f26c3fcae74eae983f94a59b4a0ed721e34264dfaf6d8c0df3d875335b050c4105efd67da2fcb09e92d4c21a61597bd2f0f8f9d5c970fe765a"}, @NFTA_SET_ELEM_DATA={0x484, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x14, 0x1, "33df1dd8e59b202292b381792668de9f"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc0, 0x1, "162132c6f70e08ecd1073f6721f16a2fc0daa32046753037d2e3130ae60b48fa819ea6991972e0e2b50702a1dd57bba313c64d5fae4cff3553389c7280d4ea515b18ce131e1a3eb9730cf7c1e019e517bc3093615faf43bade150ce66a93bfc74c6aab91d1cdf2e7af13a3eaf1cb9e7ca4eccb2cd71b5661c7220790c832e2340725852923d6459515071ee2162dc204290047e29a5c3861f5b5f443353e104668e41e2bed7c36a8cf23a8863d7d6b3b7cdcbc067d248a8ff9b57f78"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "55d2480ac8a1864ba9d7fd61fef1e6b865e2886c0bef16d0349f38f2349c910bbde51e6b7d2c21861e1063a11b885174a9c7bc7734c2bdfb1b553ee906b232d396e9ca6005dca7b2c8bb028c1fd450ae3c004880072abd6c825e9a668c78a184a7eafd5e4e3235982e509e771a6c0f7c6529819004a8d65aa59646bdd6962b5e54468bc3d588964d8968f8ca6c28a2143574b5af4b3bfa9e"}, @NFTA_DATA_VALUE={0xfc, 0x1, "f0b3f579ff58baaa36e1f30c33acc5a4a437359783c9655c3ce44ed1f2cc976818731e57f549530507c7c876adc5898ca070015f0648dd72eb13639703e84dea69f68bee59cc0981e83b2d988a15778f32953db74d2f120be28f86e7426d2f8f7cdb6c640dc285144f3f58d24cb12290b06349f3651ccce302e0c77bc7f55ad3bb57b6db3d677a32f18a0e32b06bd2527476a7dd08b11efea647eefcb09b3dad4fe3419c7f6363fd2cc2d9d882d7dcfcd399a012d0084de7a5eec21a73908ca55616a0fc3e3f3d1e4bef33796da2535d7fe1ecc9db678d0f0dd8b974c5cfafec5022864c34ca8b85467cf4be09279f8b9d2e00329e4766e8"}, @NFTA_DATA_VALUE={0xfb, 0x1, "00c0613f86b5489f00a753c8b2cdad81c7a605e875d593e56f77dbc94253bb7667a4bab11da02b4290b2c6e7761f9fe5b4477bbb5d0f2394c6f7f1d2f39f91032650afa801ca91e97de498713c876e497d63f187d9a21b1cd032812f1ec8f5c3776d4426d973f55d767aef00bb74637915ffb22562a9e278fd02f10b46d6f6d6411b4530dbdfe4d445319690c3dc89bf4b1974cdd5d375cad97201d622b76a74b619e19484424a7849a0ac6ca61ac85f69ab8ea7fd2bac61579d4abd099b2395e64395286be81c99a9d3334fc5bf7b7281735ebcf929694a2e53ee7f8f6b6ba23ee4693cc70a345994af962be81c16e0570160f9ea42c3"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3f, 0x1, "5175bb681ca479be5d3d5bb9b35f3ed2ae40fbe12d72d07d57f3357e05c9ba81f39c8063e28c468fe228c1473145f928c7c5d7a9b40f00bb2e9f7f"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x38}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}]}, {0x1368, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x88, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "1fdefdb13fd73df4b35b111ad0bc53573af7852898b8538ea7e5a2966aa62766b90b5a39530b840bad6bfe46e8d2df8bc9fc5e31133f507b22660e9a7e0e746f15ad464f95ef8698794a1776aed9c1f1257cc97edfb17bc23399a76c0f69bcb431e3022a88e47c00190ea601a02f39e26c41f2b3f0e36abe8e09eb9a65"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_DATA={0x12c4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x64, 0x1, "22cdc21ae9a0ce0d809bd55d7193f5435ce9d0e0a0ebba2d6fd8bd5a13f6c2d0128a8e1121cca5a5dfa281819611423a9a3ce8a3d74b70b2cdf0cbf86471434f47108893422ee9d6742ceba7b7629cf8a10be9a4ed83eb3468b1237a862c8e61"}, @NFTA_DATA_VALUE={0xaa, 0x1, "4b1a123d78d7544c00eeba0a9fe80d0169567ff601b41bb48d57d648e053644805f304a69d9ff1f821fe1d4ee2cd42cbfdc4b07614f65de9f1c8a0d6d6e763827cb3bf18c21eac85c1c3d9df5f3703c93dc75d943cb2bb372e6b01b61222ab076d70875165e694c0097d232c84ea3077f6053693b535d297be4e5e4d2670944553477e83e1a278c6afba2c2c48bbd1b61f36974d678148ebfac573f428feee77d50f5cacea38"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xeb, 0x1, "2a0b125365b9fdfb6342a1b230ecef26bcfbff47b225dbc3a38151de89776ace6c0c77b8e5bb934a1df142e81b4f9045ac1c2aaa323fa3a940482dae356769df954be623298ab6daca789f42a74edf2358bc15cb90bdbc613b102d707efbd6ae02c3c29b40f74b9a812021b4d6e61125128c82a2c9184e12068f513941bcb35cbc31ad9c4c55c583dd3e2b87786f324e94bb5e36dfe958f2de3a9b4d911a3b6be6262388a3852a20afacf03093bf26929b1a2bea710cb674e996cc6523691544cca5aab567d00164ca4ddbe6e26e83a742e1e64a3d994e38600ec5df8aa4ac9c7dd6335c38b418"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x851}]}]}, @NFT_MSG_NEWRULE={0xbc, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}]}]}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3b}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x84}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x1c}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}], {0x14}}, 0x4628}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000010) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x2284, &(0x7f0000000040)={0x1, 0x0, 0x0, "b9"}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[], 0x5b) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sync_file_range(r3, 0x3, 0x4791, 0x2) 03:39:45 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) epoll_create1(0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x0) 03:39:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:45 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x820e, 0x2}, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:39:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:46 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) epoll_create1(0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:46 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/269) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={{r3}, 0x9, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 03:39:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aa", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x137, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:48 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) epoll_create1(0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:49 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:49 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) epoll_create1(0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:49 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aa", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x137, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:51 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:51 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r5 = epoll_create1(0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000600)=ANY=[@ANYRES16], 0x0, 0x0, 0x0}) r6 = dup2(r4, r3) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r8 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000580)={0x2a, 0x0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESDEC=r6], @ANYRESOCT, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="ec55d1b49a9d000180712b2e8796908e6f8b6e48046f5fdd035fd65223cb15fc76c831c1bf1cbda4e43b4c3ea30a7d427324d6a3e4cb63d4605336ba75cc1ffc5c3e0f7670ce73aadb9127b2adca855ac6c4a36b734a9f53468cfe7fd63fcd2bc2dcd2f435b35ec3cf174e4dfab24d2814046708cac5ae673d6d98918d4617a76bbf9431ae64db45b4ac8300ee8b8a4198e4b7a0a0794849beb31f88d99c2938cd65d667e792471a8696486ac315f8a941cfb3ee3bd8546eead70c9e6f8293b20ff87d2b7cd66dddcbb810543eeb0690a598d4564ebd40c38dcc188a682bf33293b016fef8640daade547ce7", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESOCT=r2]], @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYBLOB="40f7b63ffd12ffcd5d2a5e2611ec156b610cafac2ea9a14f20d092fcd5507ec3ddfaccc6e241608fd61dd33ecedbd31ef53704310f6d4acd33b45233e14bcef9d1f50db6be86d983e78fc666fcccf108cea3b68b0aec98a93578b246327e071e0d0e14fe6312418a5917a059d26a8ab87da6c3a35362405f54891a345cfa925409fd97d560e508c5ceb3000100008bf3a0bc0405f3272c7f0ae570", @ANYRESHEX=r5, @ANYRESDEC]], @ANYPTR, @ANYRESHEX, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES32, @ANYPTR], @ANYRESHEX=r7, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="1709cb571650daa9be788f6d66ee3ef456f8461b0498bf51b8134b55c6ef9a034633b1c900b13a9169b52c813501224fdd6ace22c2278f1b8f66e59a24297a3d28971ff8958c414b165ad011bdd2eecd694be6c491f7fa4100ed5bd73451a43d82fd2bbc93f1b1bd774309c575fb2d97034b203dfd125ef6fd178e9610c6857b5548cf9ac5610ecd911e49442aa662888ed79d4fe204b3434542c7f2177b6f7010d5e205a723e9bd8afec0938f500638f2a5cb13a9b0077d2e50395fce6151fba3565fb98599fbd0426371ce5b4de7e7ee1ba38265fbc4ea19c3d5eef27444b9eff81f0b5a8bfbc3caec97", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYRES64], @ANYRESOCT=0x0]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0x204, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES64=r8], 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000800}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200)={0x77359400}, 0x0) 03:39:51 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) epoll_create1(0x0) socket(0x10, 0x803, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x1, &(0x7f0000030ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001240)={@multicast1, @broadcast, 0x8ca8b442c623df9d, 0x3, [@empty, @empty, @private=0xa010101]}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001400)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7ff, 0x0, 0x2, 0x788, 0xffffffff}, &(0x7f00000014c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000001100)={r4, 0x1, 0x7c, "275af1be503bbac7beb5b8c22f627b4bdcb2feb2d1691f9f608d40e9aa757941691c996e38ff2e077b696749d67c82685b596653ae717341563540b59062c3a4af9b25fecb5cc7e5d51bd9f9ecff136a396ef42866924e493a6f5c8f20b386197e9f038afa65251cfda864d14e4fcb6899d9c83c34fbcbf56889560d"}, 0x84) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001280)={0xfff, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000012c0)={0x7, r5, 0x2, 0x4}) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000011c0)) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 565.567289] audit: type=1400 audit(1587181191.382:64): avc: denied { set_context_mgr } for pid=22044 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 565.570019] binder: 22044:22046 unknown command 65535 [ 565.602654] binder: 22044:22046 ioctl c0306201 20000200 returned -22 03:39:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) fcntl$setflags(r0, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[], 0x5b) [ 565.624548] binder: 22044:22062 unknown command 536872128 [ 565.633270] binder: 22044:22062 ioctl c0306201 20000580 returned -22 [ 565.660497] binder: 22044:22046 unknown command -844480444 [ 565.667550] binder: 22044:22046 ioctl c0306201 20000100 returned -22 [ 565.735032] PPPIOCDETACH file->f_count=2 03:39:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) recvfrom$inet6(r0, &(0x7f0000001100), 0x0, 0x0, &(0x7f0000001140)={0xa, 0x4e24, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0xb, 0x0, 0x3, {0x4, 0xfffffffa, 0xffff, 0x4}}) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000001100)=0x10) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="6ffe00000000000000ea9900000014000180040001006574683a0101000000000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000001580)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001540)={&(0x7f0000001180)={0x388, r4, 0x608, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7e7cb091}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51d4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40000}]}, @TIPC_NLA_BEARER={0x194, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010101}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8599, @private1={0xfc, 0x1, [], 0x1}, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffb2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x10000, @empty, 0x10000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x43}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x38}, 0x83d}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x120000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}, @TIPC_NLA_SOCK={0xcc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x173c}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:52 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) epoll_create1(0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) [ 566.350383] binder: BINDER_SET_CONTEXT_MGR already set [ 566.356164] binder: 22044:22062 ioctl 40046207 0 returned -16 [ 566.403208] binder: 22044:22263 unknown command 65535 [ 566.428166] binder: 22044:22263 ioctl c0306201 20000200 returned -22 [ 566.443455] binder: 22044:22062 unknown command 536872128 [ 566.449339] binder: 22044:22251 unknown command -844480444 [ 566.455650] binder: 22044:22062 ioctl c0306201 20000580 returned -22 [ 566.462359] binder: 22044:22251 ioctl c0306201 20000100 returned -22 03:39:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000001280)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001240)={&(0x7f0000001140)={0xfc, 0x453, 0x400, 0x70bd2d, 0x25dfdbfd, "f8e669af627977773604553525ac3deaaae528fcaa8d8cf3cbda012ae449212df9ab01f00bc44367f6ab3d4c40db718c086ecfc12e5b5dafabf816c743a3c5c4046fb07d86d49bac37388b6b634f34be49e9b08aa89a20c6ba83353b49da92cf1710854e3482f30df9998e52a3fa9f6db49f9f1198eaf5dfbfbaa92e97c2b99f7766f5329351eb92f7f837c9007fe8951bf3076aafefb35efcec92d63928793b2b2bf3d77d4bef6831bc7a6284dd92ccf64cabeed89b834149fe6e883ec628df348b36ac5e5d63d6a28bad1a8ef5b777d7a84b3f93bb51ff92b1c4146a225e0e6afd44ecd455c80bb7", ["", "", ""]}, 0xfc}, 0x1, 0x0, 0x0, 0x40008c1}, 0x4000) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) getpeername(r1, &(0x7f0000001400)=@can, &(0x7f0000001480)=0x80) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001500)=ANY=[@ANYBLOB="891e95ad4b81555bbc9b7adce4d18f4bf55b8069495d39606224a1b68630a3d021beaabd9d4bc0c82573268899f78b62cea99c42fae290639d852977dfa1316f23040b5a9b444d74fb1c1b181862b8f304abbc96c4fb2f6edefbca982d906438ee85bccbb05476db826d4bf7034a73de9c3796e1fbb08d670bd306c5a87f", @ANYRES64, @ANYRES32=0x0, @ANYRESHEX], &(0x7f0000001380)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000001600)=ANY=[@ANYRES32=0x0, @ANYBLOB="000096ce230f0b9dab54957700740df52dd04ca3d0dee3cf258f9297bea688bceab379d7b77b1084ee69544a9c4999d61a3125af08286ee9626a0e060000000000000065e45b1681000000000000007a6d50d66017ef1c086c12e618dd94ba472b222d9354d36a8dce4a0fe8a3d05b6f8adb980ffe504115392245664f66814c5117da2945593917947ced486c69268e9ab0ce3fd333e77b0d2cee112344530efd6701d44b9266a3a269a016491ac000310a626de7146feaef7e9c25f22076bd939c24ae15fb7b5157"], &(0x7f0000000000)=0x8) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000014c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000001300)={0x0, 0x1c, &(0x7f00000012c0)=[@in6={0xa, 0x4e21, 0xf652, @dev={0xfe, 0x80, [], 0x1b}, 0x5}]}, &(0x7f0000001340)=0x10) 03:39:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000001100)={0xa, 0x4e24}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/269) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x1ff, 0x80000001, r3}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/19, 0x13) r4 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) r5 = dup2(r4, 0xffffffffffffffff) recvfrom$netrom(r5, &(0x7f0000001f00)=""/45, 0x2d, 0x20, &(0x7f0000001f40)={{0x3, @bcast, 0x5}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) write$6lowpan_control(r2, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 2', 0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 03:39:54 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:39:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aa", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x137, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) sendto$inet6(r2, &(0x7f0000001300)="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", 0x208, 0x20000009, &(0x7f0000000000)={0xa, 0x2, 0xfffffffc, @private2, 0x8000}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000040)=""/4115, 0x1013, 0x40016103, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000001100)={0x8, 0x4}) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0xe, r3, 0xe}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000001280)={'team_slave_1\x00', 0x1ff}) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000001240)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001200)={&(0x7f0000001140)={0x90, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x4d, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x77a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4004880}, 0x11) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r5}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000012c0)={r5, 0x35, "869fc051380867674b4f0d9492d33c2747cd8a28bd3e79320baa2a5c8888d571bfb48727ecdc3b5e9359a98dd9f96d07c9093569e2"}, &(0x7f0000001300)=0x3d) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x4e24, 0x0, @private1}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) listen(r2, 0x200) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x6271a2fbd458ada, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:54 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xe, r1, 0xe}) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:39:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000001100)=""/106, &(0x7f0000000040)=0x6a) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000001e00)={0x0, 0x0, [], @raw_data=[0x8000, 0x2, 0x24, 0x6, 0x37df, 0x5, 0x4, 0x8, 0x80000000, 0xe10, 0x1f, 0x9c6, 0x10001, 0x8, 0x7, 0x7, 0x5, 0x6e5, 0x7, 0xd6, 0x1ff, 0x5, 0x5c69618d, 0x6, 0xfffffff7, 0x9, 0x22b, 0x1f, 0x7, 0x44a, 0x2, 0x7]}) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001100)="93bb7e9ecc23b6c89ae0beb9b3a8a1a4a9ffc003957340aa42af65", 0x1b}, {&(0x7f0000001140)="e52eff9c0e8601f1b7b631ff79b1a5374099fb4bc54e7e030d67721dac6ab8bb1c9584938c45dd3cf4995a5dbd18428e471eee12e78e5e31981c15", 0x3b}], 0x2, &(0x7f00000011c0)}}, {{&(0x7f0000001200)={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x29}, 0x4}, 0x1c, &(0x7f00000015c0)}}, {{&(0x7f0000001640)={0xa, 0x4e22, 0x946, @ipv4={[], [], @multicast1}, 0x9628}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000001680)="85130f0e85a8c204358e8e69d34f763741170ec9f03b33141d136ba201920ae7b1907731b6b51c40edf65e75438a5aef1860642d1136f3949d702a32d17f336178ff6b170522c12f699124a81e1b52d51f588ad7ddd97e42428d21f74ff18aba53a926564333f58c053cddfde0e92b71bc15315a4c278d887d138d4a21d6e49cae934b2c56438d7d7c77ffe60a943f230668e1496ed463f235da65be615810638a33c5b6f6d3d232b4a7729bf5630ef8b4d48be7567bd761393f53d24367b77b0202324c55f766226a", 0xc9}, {&(0x7f0000001780)="aaa2ac999f006e6c6b5b5c0176bef510be779fe19a795ce3bc1691618a63b51a0ea304a5365e4307e4c1d9efa6f91cce5ebb997e82c68e5fb9c5c9382d1403782ca31867a00a19d809ebcce7fcb615da31c82a20d7ee19572927874514a85a5704324aa47cb05ab024e81d79e4921084c0942ab3c996565731f15cc132b36b0c711cef920ef710ceb14563976cac22947253387669b2ba703622d7cdd57823796b6cb7d537b832440bdd6d908560dae291b10235b00afd0a1a236cbb84183b40c8d490d63ca09ad758f8cf50ec96462a14e62ebcc971", 0xd6}, {&(0x7f0000001880)="1d5a0b60ef4c2bf9ea0c7eea2fea2684a82cdbc3d8d3d841bb5e812d8c3d06a13f1cdc7f95f58db2530bd398324e072c3aea3cd9b38f1fe659ea5dbf36820b01370afd5b617371c1240b062d23b786e878f9e5c42d48b66634499e7137fe7e5d1c913e517bcb0592156f798a7d70dda6ec6566345d3d9a477834bd6e55286f508e1328d9a4b0ae149fbeb08c2c78e3afbc308dcd2d685bbeb2ab223672ff527831803cbf86db3e7fa06a", 0xaa}, {&(0x7f0000001940)="545092039dc242ec854e6d13e574a51e059677744a9826fa15f5e4e98a7a8e787caaac6937f5e0401a", 0x29}], 0x4, &(0x7f00000019c0)=ANY=[@ANYRES16], 0x2}}], 0x3, 0x20000000) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) request_key(&(0x7f0000001ec0)='pkcs7_test\x00', &(0x7f0000001f00)={'syz', 0x2}, &(0x7f0000001f40)='\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x1) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/269) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/269) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) poll(&(0x7f00000011c0)=[{r2}, {r3, 0x4}, {r0, 0xa200}], 0x3, 0xed1) 03:39:55 executing program 4: pipe(&(0x7f0000000140)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x2, {0x80}}, 0x18) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0xc0000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000440)={{0x3, 0x0, 0x80}, "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", "9e2aba26f841dd44051c8568e62a60de02271674a6c0c191b3fc7e59512d0bcf8d8c81219af5b3fbf81bd15e1a935dbc76c259dc696b77075e5334b4bd42399599510fe490086c1ef4095d712fba38a2f16f04334bd4bc57442e025af828b9204571d040202067e6b35513760ed685002026aec6af047aafb9d987647a7cf0069fbf9d81e0e181b5f7eff562a086f80a9373ebab70c9df6cdbee746c46bbf39136ffd37e56c33bad2d8cb8fd9121c9adb430f87540321eab920ab8553774c359625d0d14f010c0f83d4016bf7c5106e38613e6890b13892fb81e86d5b419d077a3ee5c8afa9981ac4b1b42c088d1eca26727d826067d03a1e132bd28fc288c4a1815ddaade37f12ac564836073f58788b5efa5052cb99da6401376571f93aa360084bf5d9d4b9838b48935a13ed35e8aeaeb7d00374746136ad27a6920d1459166664ce1832ecf94981670f3ef73f562a71b711f9ecb94a8332d7cf0b76a50c4359db2be9a2b92643b1795193c86693ab81864528109376df85197db0d1330f7c9f66f2e13b402cf81b66a5f58558b8e6951fee1152276b49eb783cfae1178cfd8ca89af53276f9635fc2f6196fc263dd4286a8d2cc364a8d0c105e3187b2d639b7f6f74e155a251c4447dc575436a35d3b153ebc5b577c7c51a010f01c52dbce9f1e5d1ffb9f6a1488728d911fbe079cdf0297ea19f573706856c0129e93f5446532c5bc26dacd37a145a956ad126b5fff213f50508671c2863ac56adda22ae212eb1486243cf0b7e8f600d339d02fc0336b3ab331194f0fcc3fb269a07f99fabb8a2e90559c017c267d65dce8cafbd3d465664828eb3d437364a26cafdee948c62426a617c0f9ac4b895621b174953eb4c11587e5cbd4561b971e7464856f6c63939fe4735052f88cab0b26e6acfa6b922d3d8998bbc6022b56b27a192ea24e078368fea82416abefc28b389e7b3693fddfdd584107fb3c538562789501d6caea5688aae94aa18fde43814ba9e7b4e8a4a461e785b045b2b4ba8f84265490af5703233cd476a6eb6bb7da196f9d0c130d49d559ade25d28fbdf36f94048c1778a06f7f41dc4c85c3bf82fd22f397f4853fc86c8ee1183edd3369920a2d2b88130c060305c601a55d3f2328a8b4bea9c108b7bd5cec73882a046415260315a5ea5fc0ad44b4bde00b3f8483f886a960c683dea86709faa2497f8fd3865bd7c8d21af0349b74b97938ba96bd1b5286a38331686f23fe2250ad3a10b4f6c54e4ad7aaa9aea4179471cf965aafbaa5d240e2433a70458e4870020334d083b4fb360d05045707691f557693a95a9b97f492405197d45a7e2b74973aeddf1dd9abe907f19b98001674bacb5a5293aef28ad58412f7ea94e501a26995bf4527eb964545fa785ad37b2b861295aa004dcef4b25cf452475643fc09263a8a2cb30fc9a88cb984f17d09755bcfbe1f8a6bbb426140e32d9b42a5851d46c9a29b7850573373f4b3aac13033dc825bf9ded67563fe3966f8ccb87c8dc7c05e4e24eed570a79aa7d9b776528dbb0f52dd7610077de29513dd624d9cebc3667840ae6d37dbf0b4f3dfa11513dc75b6a415faa4ac11d6bae50ff63d0390e2dce41044983d00a8d2357acbb3f30aa0e00e484352f8c251808a56dcc039079135cabdf5b6b3447ef9842c3fca06a50bd7d961035d3371387c636a86e5ba3d568bc0b97457892b81f483bbf8516a18ef2d2d9d08f7662d9735194a1af5be5cd5743c4299db04e9500fbe103e209914896d19472eaff7914f6818d312e58fdb4e3b7dbd4c9338f2d42b92833dca97aeba054fee1413677808858a8e0901fcbd3a9426e6a8da8928f006a96ddb2fecbd83017edd5d3af49ee17db9122c06c68c5e282b543c441f7f596f6b9ac51423eb44823d00e41ebe97a17c38fc73959c241d7903c2727a9d1ff58204931f3f9921af83e87563a1052b602f7c5f6d832e52baa920372028d03424e3c1e915bc3fa8ee21000db8f857e7c1b08af2d6b7267b34a545236f46689eadb141389b917d1a13d1ba4eb67c60130b01d82c9449c5a9ef8b67ace75e34fb44526d9805fa9f337511217ed5c6dd2dafb35df3dff773bbc62a3de293cd46b00442dec8ef3189302c6ccfecfc3fae45cb93492e56cd690a178da1eacbe2ab2d9f556c6fda7b05e452e2e5d858e388ca3326c367debcf50b45f5f22f0beebf5080fa21238f1f75b78995e7b9949b645fad03fe9402c1318f2719c0c40548d03ae4dcf513e5a7314c9ef4d32ca20a38d2db4dc1b3f009102c117f0c69b3f3e867245a01297a7d0bf8f3dc988d2e2ebcfe5fd9b0a0d6c5c5b668782584eeb3f8389f54e227219db70ad516a3ff0d958bce6e8adc8ea2924a06684d6f25fb8e69ff81698941692844e28b8783bb3476c34a33c18fa485377c41808b1268bced5751c7fee17942a7253b6094a16151946f0bb62a6264d6098b81105a22661713c785ffe42d28a7d301149cd47381358c9097318f98ba8828391b65f62ac4a2b0842c3e50c089f95d7274e1f1eea448ff54e3aa02bff35595b85b6f139c5930e10f09bfb7e2bbb849d4e5397392fa27721b568599453b184d7c4b2bc6d780949984b46e6b143cb49cd6bafc4161ef73fcda20a2fcaf07f875827f881cb120bfdafd0dfe6dd0ff7e88b7cb32606d207d1a6cf0edaee90a2a773a468c19c24067b757ad0509478cd0c28348b8e75683bee351dab558670e2de72a1533006adf432d14e53dda25a2a2c57d8f88a64d5443ba260a7bb965fcd7064d625b8e49f636d296b9cd3854aee31f592cc46901750ac119b880445e4efd70f9e0e580cbc18921c993ef7814782015b27aa21167db5e6efa893589d604dfcd4f35bae1f8e2c79d2a3d4973c8334c06424dec2045e04103c48f2e167d54d2be0661ff499dd6027dfa9936189bc5eef4c92e6d919171200e0fbebd1cabc2b32c049b10775526c86d2320996362346da27da8b8fab2d4c042de5048b79a6a091da6ed489d2c2dd11e2a79750e6c8982fe59d4616df50a0348a53133c1d5afbb7494fdc12590790e3d6aedeb0ed1782aa02ec4dc73d257dccc1605b1039d494d0152aa6279ab5ccc8e1d36b6aa6c4db65f33c80a072c0ce97c00f032ff8d15abb3f28f0e951001482b214a657de3e079e2fe413ef31c7724f3d1f6937ed92a74a8d6c2a5eaedf02802f9b80c636c7fecb47bcef6887fd85615f0371ecb06b60a6b1c1bc71136636ac86d7cf2bfcb402d23afdbbc3d9d2d598be75efed8174e6bc848c3d9fe8902ce98548c8e0f90bffcf7fa66f5a0aaef6b7189b1c4997c72cf7975da8990f7a984e8930ea2eb445295b441a16f83f88ab3580555af321eeb5da6bde39fe3bf5584446f1da1084193c87c9287df3642742c2602d47c3502c11f3b59c9e7fec725eb125165e8157d8df89059cd70531fb7eb2a94f087304ae9c6a7ec5a8ab3f467f060808570c54051e524bc4fecc4681f58a7afc03266b265c338debbe5bb27ece7e689fe5e03fe0c9d627e24f07bb68d1bb51c0ff94e870d57b4298b5a0034842e7ca0d6ffda0aa9edf7f18ea9fb6eacd37addae117472996716caaecf6167c3066bfa2e12436ea97c87faa4c115667a1d90d2e93558bba2467b850b690533d3ffef45b4975386fa6ec5f50c2cda7493c3e851d5d0ed5d8d30f5d8dfe7c162341034057829d8119d8781f417ebf06b56177f71c99879ef231fe5e9fb836866c028dd964ec878656af1a0f4aa04e5c4005948d49d341e5d1352cfdd91d17d0d44f127bf38ec18fbf0b6e86ac75b796fe733fbd10f8193d730b9fd2b6a44c57ae8240f4a2d54e965b78c434fa4553d88b4aacfb1c93c0b304a6f8b1204ed18f13a3d832024cf9ff035631d0c4029dbc62b348d17bdbf33b2b980315f3f4a80f5c5ca86a2081ecac7b2ad867805ff2d581150458151d99c2358aa40a2530855583a3bf1b094597ec228f89bdfd4b6fb6e513f065b2d2d9f58195c6e16083ad216aea53fdb38661838358544bcc4ff867d58c7d0e5d833707dfaa344879af719cb9c96bda15d383c6d4942abc4cf67669ab84a016c2344308f1b08a39cbc292254d61e84fb638963ba1d47cfc0a5382095bf4c0f3c9526dfc6d1333963cda98de79299add563acc4de590b4c35d3327b6c78b67bd884d1698aca6a2cc2f3575222f4cfc70973fac6e66de4fa9e9bee3d502d412964fa5f73d4c35e4927ef8814920df919ec52d17e9ef8c60113f13b2f8c1d613f579d5ad1610f71bde6f43ef000b13d86f200d33dc0ab49d9ffd0936937e0ef5f77293968b48d5999e003b9f4954872d1caf2171aee097c678f8e187074b1e1eab1e3fa0ce38560d757c490dee85637c904b9302cacf67cdb930784f1603263c24fd486ee2690eaaed017c5340aacd467a6e5b33d196bf194d3319665c69f16736cb2d2abd6d55f0c5a9331cf29a023442f7e66b2d90ba202485ed1909c7167f16e30bc44060098cddb29ab6cf494ae92c4d3e8acda359629468fa81d20aa7aea83a65009520e4fe32b1c9495b07dacbbf3025ce306124c5e44aee4c3a839734191a2edeaea0552cef6210354fe780bd8772c72c5dec66352f42bd44c15eb55cdb720702e91f1c7a393e56e48747e44207844b656c117f7db84416daed833ac0e967494aa6d7aa9754444960e525cf03a8ccb129e1f41d1a93e364041a84017239a07fd47645d958e6b7ca609abb234020f8182ea4147a26d18809f56091de34f86c4ede3e62c28db1bdd8779b72bb906ca6d9f4da0d41663b4cf441d455bf156b98081d696c4ab94e8db86eea00190c607c63194d4cf703ee1108f9f2069a67f725c1ebfcc3579b90b8330e83e42b14229d449f57a8b455491dab028c4bb64946af74366a77d7a1dc33da973b9b6681c48bce3be5395b913b293832e4dfa7e19df3832ecfe0eb5e81a6dd03999c7be6ea51a06a70732d512732e4298134a88476d9d0c399611ffc71f9db8bbdfaf992b3063e54f889c3dfd77c660dac02af91da54aad40202b44bacfdc9490a2a8fbb682903a7a18527547103281e63c94855434eb3ee7627d8af898c74bd24ea15a04766c859b402a5ea97fa6ab33260cf18ca06952e4f9b20489625671a00847a4d54f5901ae8f300627abae47bf5aa78a302f03d554dbf96ef7666dc3da65b72cbc48d19a70e0132c3a22004cfb9f82eb42aa01d2151a34a6c70372ee78f65732ab39a289cab648100cc08f74901ba2050017afc37085653a156b560fbad499230b791d355dd199124e4f5aa36f12d02ad4ce1b67b993b3a213a6e362adce713fad9746eb0bf7a110fe47ecfe6daa00b82c9f615f0ca8a0ffb03c1f9b372cc2dc4c1b554ae66e2d3b4657c8bad9665a9a1cd1816d385dd77f691a0b5b11576de6ed1f012db3526c8a8868b49f3dca16e98c59707b25806b206b691386805f476cfd81a7b11cadc6d07f236c1361bea46f1125e79b168d07cef18eeeef20b26b2d69d056bf14fbf18e89cad0054ad4b5563a49e3046f2838a54a6c42bd991b4be116fc42a2f595aca2ad2da7af6c1a7ddbc7c34518ffcd75a297b7c90af7add485fac32cec135cbca2be48a3c9f795d9a7b96f26866ff6de232cea48092cbbd5a8cf6db7fd63449bc8eee5b0745515c6efdd8cfbf4cc227d2dfb2ad6484370a397319a00b03b8804f283243583821675f1b10ab605b741705b1b8178d53db05c43e101e956d998edf5918bec4860f2915647445ebbf164e94afe84013c7490ce76e3d8b43f"}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000240)=@urb_type_bulk={0x3, {0x4, 0x1}, 0x5, 0x44, &(0x7f0000000100)="4c2f06050c5105db16b621f0095a683e6f6a230adfdc3c3e8e69fee629bb15cb5c1fc9fbe12b60b2f6de240ac77a585d39bc2146ff6a5e484aca6c4cbfc7", 0x3e, 0xfffffff7, 0x5, 0x509, 0x2, 0xfdc, &(0x7f0000000180)="75a9e0db92bba12bca2ef97e69f628c3a2b2419a866f22986e8c514d524704a46d4c9f999897bbb7724cb294da587f16fc478b9b5ee4a5bd54df782f46fdc73482c2"}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 03:39:57 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x200400c9, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13b, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:57 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x420600, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x28140, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180)=0x9, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3, 0x4, 0x0, 0x3, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/269) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000003c0)="e69105e4d3242386bca414669cfa61b291f7676a40da53e7b3b2e8a284dee1ac83e24001efed9ad33ba79119ad51dc137a2ae1dc973dcd36f9e58d8fe09b2cfe1d05e213a30f9aac64946d2c4b336a9be12b0e4081ac8cd05f49a0546c20524a8d2799f0c4a92c67a2ed144ab3347ecd596377767e8459b53138c0d376172557599b041b9792999ac32202dc51c039162e9410da8781dd3f1a6fdc35f0b42c7917de3f8ca1c27dc61a2264", 0xab, 0x4008014, &(0x7f0000000280)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x3f, @empty, 0xfffffffd}}, 0x24) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="02003f00f604ad3a4b06e1d630e7561af3d3b99e22b80ba85e75fad13d2b2c8bda82af36c198789ea58bd1c84a5678ed1b5a02cc3c6f7b5fab061dcaeccc"]) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)={0x2000}) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000340)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240), 0x8, 0x0, [], 0x6}) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x2e7cf000) 03:39:57 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0x20, "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", 0x9, 0x20, 0xf7, 0x0, 0x1, 0x6, 0x7f}, r2}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000001280)={0x10, 0x30, 0xfa00, {&(0x7f0000001240), 0x1, {0xa, 0x4e22, 0x9, @local, 0x9}, r2}}, 0x38) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x48, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x800}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4040) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:39:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000001100)={0x3, 0x1, 'client0\x00', 0x3, "2c990fcdaa293949", "64683739dee81c09228b6bd79f2ef5d3210d99da0cf3d8718bfcd81ba629a100", 0x1, 0x2}) 03:39:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffd4d, 0x7b, 0x2}, 0x7) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) sendto$inet6(r2, &(0x7f0000001080)="02", 0x1, 0x8001, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:58 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:39:58 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000e40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e00)={&(0x7f0000000380)={0xa4c, r1, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0xa14, 0x8, 0x0, 0x1, [{0x1ac, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bac3b3c6df2d5174fad5ba801f49781cd98df71e1e9ec4be6fa9089734930d15"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e9f7fcc51e07e82c8e3a451b3c9ddd1366acdfda8733f968d8c69a2e67735c68"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x18c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x37}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "25669d58fc93b2f4c3302fcb09b454fd560be20319476179ecd3793d1365ea89"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x62c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x260, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c6973ae90e43083f2ad17b0aeec886b737dd4ec2779263d6aa148159850adb60"}, @WGPEER_A_FLAGS={0x8, 0x3, 0xd}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x30c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x4}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010102}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x28}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e9289350d19667667c3ddbbdaed85f2bd4221b148aa380edcd9f84c5c6cb0bb8"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "30a80ae1796e2f277ba7aa5a108bd8811143c062b121e0aff4cd56f6b491af5c"}]}]}]}, 0xa4c}, 0x1, 0x0, 0x0, 0xede59a3cee3d4490}, 0x20000081) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$l2tp(r2, &(0x7f0000000240)="544445053f8d3ea7be1c21890a06f5fafafe8b5afe22941e0ab27c76d77c1c6eb1c3b14120a9d2ab385cba262042a7a6669106b9df3cc59c701bc9245a5802088f9c05cf105f0ba6daa7cec8f113a43596998bd398e7a59862482d308886", 0x5e, 0xc044, &(0x7f00000002c0)={0x2, 0x0, @private=0xa010101, 0x3}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x3, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) 03:39:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000049, &(0x7f00000010c0)={0xa, 0x2, 0x3, @mcast2, 0x5}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) r3 = openat$cgroup_int(r1, &(0x7f0000001100)='cpuset.mem_exclusive\x00', 0x2, 0x0) fcntl$getown(r3, 0x9) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000001180)={0x0, 0xfffffffe, 0x10001, [], &(0x7f0000001140)}) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:39:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:40:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13b, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7, 0x7b, 0x1}, 0x7) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x1) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x0) 03:40:00 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) 03:40:00 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x5, 0x4) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/269) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) ioctl$void(r2, 0x5450) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x10001) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 03:40:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:40:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000001100)=""/4098, 0x1002, 0x12161, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x8000) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000001280)={&(0x7f0000001140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000011c0)=[{}, {}, {}, {}], 0x7fff, 0x0, [], 0x9, 0x4}) sendto$inet6(r0, &(0x7f0000000000)='`', 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000012c0)={0x0, 0x6, 0x1, 0x3}, 0x8) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000000)=0x8000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001100)={0x3, &(0x7f0000000040)=[{0x9, 0x40, 0x7f, 0x50f346a1}, {0x20, 0xc, 0x7, 0x6}, {0x1, 0x9, 0x5, 0x5}]}, 0x10) 03:40:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2000, 0x0) recvfrom$unix(r1, &(0x7f0000001100)=""/79, 0x4f, 0x2003, &(0x7f0000001180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x24000009, &(0x7f0000000040)={0xa, 0x2, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000010c0)="aa5e061cb7640a57a770044b6f8da2dbbd1e54ea8398abc961a7bb30c3c119afa7f942f5939aeffc33fb380cef3c1ae2ab32f749cfd71f4f9c6752755d8b11c3b9ad", 0x42, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) r1 = syz_open_dev$media(&(0x7f0000001140)='/dev/media#\x00', 0x4, 0xa2002) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/269) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) fsetxattr$security_evm(r2, &(0x7f00000011c0)='security.evm\x00', &(0x7f0000001200)=@ng={0x4, 0xf, "9542125a378fbc8398757ca10cb24469"}, 0x12, 0x1) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000001180)={0x80, 0x141}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000001080)={0x7, 0xfd, 0x7fff, 0x3, 0x2e, 0x5}) 03:40:01 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000100)) 03:40:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13b, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:03 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext, 0x8100}, 0x0, 0x2, 0xffffffffffffffff, 0x0) sync() clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 03:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0x101}, 0x1c) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000340), 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000001100)=""/217, 0xd9) sendto$inet6(r1, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:40:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:03 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000100)) 03:40:03 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) fchown(r0, 0x0, r2) setgid(r2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x8) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/269) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/269) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000200)) ioctl$EVIOCGREP(r4, 0x4004743c, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/269) r7 = epoll_create1(0x0) write$binfmt_elf32(r0, &(0x7f00000012c0)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000001280)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYRES32=r1, @ANYPTR=&(0x7f0000001340)=ANY=[@ANYPTR, @ANYPTR, @ANYBLOB="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", @ANYRESDEC, @ANYRES64=r3, @ANYRESDEC=r1], @ANYRES64, @ANYPTR=&(0x7f0000001240)=ANY=[@ANYPTR, @ANYRESOCT=0x0, @ANYRESDEC, @ANYPTR], @ANYRES16=r4, @ANYRES64=0x0], @ANYRESHEX=r0, @ANYRESHEX=r7, @ANYRESOCT, @ANYRESDEC], 0x6e) 03:40:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet6(r1, &(0x7f0000001080)="aa", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:04 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 03:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x10, 0x8003, 0x8020001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000001100)=0x4) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:06 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)={0x6, 0x8, 0x7ff}) 03:40:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403b", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13d, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:40:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:06 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x1, 0x8, 0x4, 0x1000000, 0x2, {r2, r3/1000+10000}, {0x1, 0x8, 0xff, 0x6, 0x2e, 0x0, "5080c613"}, 0x2, 0x4, @userptr=0x3, 0x800, 0x0, r0}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000100)) 03:40:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x105142, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) connect$inet6(r1, &(0x7f0000001500)={0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, [], 0x40}, 0x5}, 0x1c) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@mcast1, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xe8) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x101c00, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000013c0)={{0x3, 0x3, 0x0, 0x101, 'syz1\x00', 0xffff0000}, 0x4, 0x3, 0x7, r5, 0x4, 0xf85, 'syz1\x00', &(0x7f0000001380)=['%\x00', 'vboxnet0{\x00', '$cpusetbdev[trustedem1cpuset\xaf%.*\x00', '^\x00'], 0x2f, [], [0xafbd, 0x1, 0x7, 0x2]}) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001100)={0x5e, {{0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00'}}}, 0x88) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 581.208606] audit: type=1800 audit(1587181207.023:65): pid=23910 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16145 res=0 03:40:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:40:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000011c0)) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000001200), &(0x7f0000001240)=0x4) syz_open_dev$ptys(0xc, 0x3, 0x1) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "0387d3d88e6c54ea", "5bddace0318a47b166ed78cc09caecc47f725b69295cee1b00aad7712db128fe", "a426e60a", "b82aa723ab65cdcb"}, 0x38) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="c5d6aed1f306ce9f13ce0b18d162487f0b76787a2fc5ca753f2c0ee4828170889a92c9f6f1b40b7eb3a4a671ec2de32e7e290f34db055ee74be32de33f64a9290fc0fc120f346889"], 0x8, 0x0) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000001100)=""/170) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/269) r2 = epoll_create1(0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001140)='/dev/sequencer\x00', 0x80000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendmsg$nl_crypto(r4, &(0x7f0000001400)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000013c0)={&(0x7f00000012c0)=@upd={0xf8, 0x12, 0x200, 0x70bd2d, 0x25dfdbff, {{'morus640-sse2\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0xf6}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x5}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10040000}, 0x20000800) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001180)={0x0, @in={{0x2, 0x4e24, @remote}}}, 0x84) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000040)='security.ima\x00', &(0x7f0000001100)=ANY=[@ANYBLOB="1e06a5f9172fcfc63f00a8467aa1f2cb"], 0x1, 0x3) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:07 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) iopl(0x2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x140b, 0x400, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x20000}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x8000841) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x200100, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x0, 0x6, 0x100000000}}, 0x28) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x4, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r6, 0xa0, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x46a2feeb}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @private=0xa010100}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x0, @remote, 0x9}, @in6={0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e21, 0x2, @loopback, 0x3}]}, &(0x7f0000000340)=0x10) 03:40:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:07 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000000)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000100)) 03:40:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340), 0x0, r1) keyctl$setperm(0x5, r1, 0x2) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) getuid() 03:40:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403b", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13d, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:40:10 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000240)={{0x6, 0x1f}, 'port1\x00', 0x4, 0x2044c, 0x7, 0xad550, 0x8, 0x1, 0x80000000, 0x0, 0x7, 0x1}) 03:40:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:10 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000100)) 03:40:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000011c0)=ANY=[], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1c000, 0x0) accept$inet6(r5, &(0x7f0000001100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000001140)=0x1c) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000000)=0x8000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000001180)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 03:40:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:40:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:40:10 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:40:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x38042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "9dbb5f5f89092e9a738c27d645b48668"}, 0x11, 0x2) sync() setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000180)={0x2734, 0x8001, 0x5ee, 0x1d, 0x4, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0)=0xd4, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0xe, r5, 0x1, 0xffffffffffffffff, 0x5}) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000240)={0xbe7, 0x9}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x69cc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x77b742, 0xae) ioctl$RTC_AIE_ON(r6, 0x7001) 03:40:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001100)=""/62, 0x3e) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vga_arbiter\x00', 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000006527a30b3fae5dc7eba0f2b95d94f138a71ed0e2123367c30a8c30a8fa27ab854022f2b89c9e0b82954463e289633f3328442dd3c40698d4cf798e50975911cb79ab9d38a5e70b3a97940881a515e9a7", @ANYRES16=r3, @ANYBLOB="01000000000000000000090000000c0003800800010000000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYRES16=r3, @ANYRES64=r3], 0x3}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0xf576ad4f16bafaed}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x68, r3, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x786}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffff9}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 03:40:10 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000015c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000100)) 03:40:12 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:40:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403b", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13d, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:12 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000100)) 03:40:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000001100)=0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000000)=0x8000) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:13 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 03:40:13 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:13 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:40:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001140)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xb8}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001180)="00ea108294f6a6f841068415a025d06fc2ea9fe3", 0x14, 0x818, &(0x7f00000010c0)={0xa, 0x4e22, 0x4, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x406000, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001100)={0x1f}) syz_open_dev$media(&(0x7f0000001080)='/dev/media#\x00', 0x0, 0x2100) sendto$inet6(0xffffffffffffffff, &(0x7f00000011c0)="4097ab64f8b56099378333d3e7aef344fcbcde9d69a727040c7440e9d0ad92393cbea7d908f0fca034b95e0808ee68fbcf0e437ca7801936c2aeac3992521650fda3a78e1240d3495b62c1001ad9a07584d3e6b33a1bd0db2e3f25b35a7f00786a44d1a07c43a64bb16a0fc5139982d1a7b265feae680b36adc3533ff485d44f40b49879bbe227156343de4e24e4517fcad277d343d4038f07d20600f2141a81521015ad8ad6ae9983f60d919c8a44de6e20777f9faf57536dcd9cb06f4657aa06f180b2e9dd38965b9c110cb869d2ec3873ecf945c74a19", 0xd8, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:13 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2, 0xe}) ioctl$KDSKBLED(r1, 0x4b65, 0x3c4c) pselect6(0x40, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x0, &(0x7f0000000140)={0x1ff, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:40:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x12a, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:40:16 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) ioctl$int_out(r0, 0x5466, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:40:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x8000) inotify_add_watch(r1, &(0x7f0000001300)='./file0\x00', 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000000)=0x8000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x28, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={&(0x7f0000001140)={0x134, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1400000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff801}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x763}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x86b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x558}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5745}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004804}, 0x2000c000) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r5, @ANYBLOB="02002bbd7000ffdbdf250200000c0800ae45b7f1c75c048e5b6ea6ec38d3b5f1e38a677573ea61b0cd919e84b4dcdf3c6de000091588e6cc255533a49102982b0a60ed618b21c5dab536b3f780b91c2bc17338e84574709c0ab555ed12ccd52781426b2e9a44ee862a03c84f50b5fc1a342c3cf1467871e3248abae9d4eaecf366"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0xb4, r5, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xa0, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x28ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4fce}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xadcc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2853481b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3755a164}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b7d}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcaf9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d1b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x47da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb563}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5688}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d16716e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b36}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c624456}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a20af2a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b6ffdd2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x450644a8}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) 03:40:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x12a, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:16 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xe, r1, 0xe}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000001140)={0x0, @reserved}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0xe, r4, 0xe}) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000001100)) sendto$inet6(r2, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:16 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xe, r1, 0xe}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000340)=""/197) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0xe, r3, 0xe}) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000000)='$\'&{}lokeyring\x00', 0xf) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 03:40:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13e, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) 03:40:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001200)=ANY=[@ANYBLOB="010000005cfaeda645f532fc89b1804c6164729670d7522b06344fabdf99513bc8e8ee84622827a73c237e6106fa743839d6d58d6d3969e914363292e978921a6c73299fa06c6a1066902cfea224a43ef893808ecb35", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000001100)={r4, 0x9, 0xf3, "ddcff595e7f496824150cef59b97426eaf2f8efd6bd45a8eb0bca79d8c2732cdcc13da483b69d3ccb6b154424d44c59efab7a06290e30977ac17e2dcec2aff391a81c1e5cdb8cd2ade5939ce92c242051666a040adb7aee646dc77034849ee66725be323934c57f85c0a7b36018676219908fa054c7ccab0bdbc21373bad84e22ac6f0d9f44ea16c02037bd186e7cd85dbad2dce700eff716d28995da007ce062c558b289d5fe7c8c0cbbe0ecd335e0e20413c83b258af98799ee422c8900cd55c8541758861caae7d958b15cf68bd6d383e1a6422b56351ea217f707305ee944f2f2c8f516c884d4dbe57174f05339fb0f9ee"}, 0xfb) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) 03:40:19 executing program 4: pipe(&(0x7f0000000140)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:40:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRES16, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x12a, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000100)) 03:40:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000100)) 03:40:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000100)) 03:40:19 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30bc82, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@local, r5}, 0x14) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 03:40:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 03:40:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 03:40:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 03:40:22 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) 03:40:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept4(r1, &(0x7f0000001100)=@llc, &(0x7f0000000040)=0x80, 0x80800) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:22 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) 03:40:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13c, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:22 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:40:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13c, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000001100)={"2c61e5309fca0b1dc6745ddb610129e62c7c31d33df245bf780d05ce890fcc45893f3cc92c207889ae4ded4d123afe2dc2a4fe8f9e7362960c4cfdcd3c52df5b731e634070b991869ace83c241d89472fd76860029066d031df66ee76ba9bed8c24a86980f9f67adb987f279b19b966ac8514fb092921b003a3daab340de8111c4e11f47dab80ba2d4735654dba8caff96c4dcf41451da53ccd2af8693889343b98c32b7a1875cd84c9e03131e04c91589f2a7fda1ef7903824099f5ccc7f0e6aa368047e20964c2ee08609f9c74f47bffcc0af46ed98d7daf1a34e43288ef0a22c8528c6958c8e0dd9b460560f61cf1ac1190fa298c15a62d43cd42bf6d8a35e867e0951c4f95bb72b55527d515da2cc5106a5ddcb6ace709f07396f5e2c30eb4e4495cb2962b13523a500ae4efb00cf240ee220f09977bd1f83b54c06e1d21c10ffbf6eca9ee999892c31f66444de5a7f0e914fe2cdac9c2475365ed08c96e674b18f2022c813f8a04c3f4c318d78c48d04af7053839c54ec055f9a60727bf08283818715d5129ce6e9bb8d3811a05c41c91b8c1799d2d6b657f2cb160e93f88f88f8b72a9dcef2235901dbed1a2f8666eef83a2c206cd4c518c98624d315966f57bf44b60479153877439a5c5b67fe267817d343e03516834fd929c252675c760307c8adfb0f9a8b54e848f12214045eab04110cb81ef8819bfc56766f09029e5e8668896c57e90427900d4a8e61c4f55da0a34bdbbffcbd8468126773a7f6abea3ebeba8ebabf7fa452d906a1d97cabe0c52559cd73018e8eb1798d831ee435eb8be9018abb31747ea9505ac1b1a2e8a75983664cd6028216d2159307979468d2089df094aa03d1f23b46716eff6ea981e55e447ebf94d8fd24d038f5e60cc849a77187ec1e8133b0d6833a435ea6306b8d78bd4f45e75cb3cd80bb3dc8d23275d017153ff38fbee27c10446d3e6b50ef8b891e0adf9e6911cfbc67caa6543ed06ff220a70bf543ecb3e34f9b8faaab6a60e87666081cefd3ab51727d77a6002af5c363fe1d8c4bf88d93a6725bd39a45545cd65327dcc573be10c2355dacc78a252c96da3cd8d8b2cdeca307b7a83d0e28a55029a48bf293745c8c58f9053d09dbd139880a9072b78e2f61bf3394c74b212c479259bc52cde77b67f743f5f1c4b75ab1d7cb4cc5fee4b0db4c9dd00d359e14aa5bfd9f7e589a9038fe204820f1f92e8cb1f40157e484337345d3e8ab0eafd408bf15391b1b618972a25a3da34f4d1eb105b3d349e9ab73db49b50a1baa6a980affa93e04e90ced650c6f6fa5ffca580796d8cf038eba31d5898847d0d3c5c2d4b1dc27f4e5415c9ceb43a32cd00fbe5132037feaa85df149d09f2368ee40c375ccfbe80aa3772465bb8c123e2ce186bd98f2ef06ab60e36322c9b97f2ba71d5d46c4c3d44eb3a3924a6ad"}) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 03:40:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001200)=ANY=[@ANYBLOB="010000005cfaeda645f532fc89b1804c6164729670d7522b06344fabdf99513bc8e8ee84622827a73c237e6106fa743839d6d58d6d3969e914363292e978921a6c73299fa06c6a1066902cfea224a43ef893808ecb35", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000001100)={r4, 0x9, 0xf3, "ddcff595e7f496824150cef59b97426eaf2f8efd6bd45a8eb0bca79d8c2732cdcc13da483b69d3ccb6b154424d44c59efab7a06290e30977ac17e2dcec2aff391a81c1e5cdb8cd2ade5939ce92c242051666a040adb7aee646dc77034849ee66725be323934c57f85c0a7b36018676219908fa054c7ccab0bdbc21373bad84e22ac6f0d9f44ea16c02037bd186e7cd85dbad2dce700eff716d28995da007ce062c558b289d5fe7c8c0cbbe0ecd335e0e20413c83b258af98799ee422c8900cd55c8541758861caae7d958b15cf68bd6d383e1a6422b56351ea217f707305ee944f2f2c8f516c884d4dbe57174f05339fb0f9ee"}, 0xfb) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2000003) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x8000) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001100)=0x1c) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000001140)) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000001100)="8daa77f021ba452b06f1e31bc21c77ff584858ee57d850c53bf6a896e8820c9a15581065be259c58f35c50b0a9f5f2aa4a", 0x31) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:22 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) 03:40:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/43) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:40:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/269) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) r3 = dup3(r0, r1, 0x0) write$vhci(r3, &(0x7f0000001100)=@HCI_SCODATA_PKT={0x3, "c191ac619af29c180f7e743ea260e2a32d1b18a461371cf3c4e01945753eac75cb3b25015f2b8e69ec1c41b4946e6772cfa4aa3516777d37446a90c3d430be4aaf16f034d2280775183a1582524e70ba88b3ec28718b8ddb3e91d6f78ff7a14d8faf1470a9f2d3f0dbd86f8b402dd5b54105d499a2f10611cabbd63b23a102b507d76329bf8bc04248d128518a852e80c7c1613fea655f59096f5ec1f6761d6b706421b3a4c49ad85605a17ac31a8d05c8c016351e98dbfe4499651623ec3502"}, 0xc1) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:25 executing program 0: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:40:25 executing program 2: pipe(&(0x7f0000000140)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:40:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYRESDEC, @ANYBLOB="838dc3bcb5516d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91bd6501f5daf22cac68f09cb8578db5588b83f0705b3509452c04728c596c5f92078865e0000000000000000000000950e5a40af044c47226d8baf1053fcb485fe8f47e5abf3cfda78ed45c6e0a3c4cf0e83aaad49a76e403bcd", @ANYRESOCT, @ANYRES16, @ANYRESOCT], 0x0, 0x13c, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 599.537389] PPPIOCDETACH file->f_count=2 03:40:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000001100)=""/234, &(0x7f0000001200)=0xea) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/269) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) ioctl$EVIOCGREP(r2, 0x4004743c, 0x0) write$ppp(r2, &(0x7f0000001240)="99e73f4e86d57a440a4bf545fa283a496f8bc53363c2c013ee61cd599cd8e1f6b4295c491588f18997870796215135149e2f8d1a294df5c29fabff1c4c8f441dae5603c1211ab737703a96fd03d38c5f573f84526603d9bdf37c44b49824a719fe6906d588447a7e16c3cded4cdc784169cc9ef0f61e1166fa2ca4d8383b32f13fd371e397c892cded8e810610f255379209cba73791095f244d7536ba72b52ed7f24885a937944baa73c6babbf76b431923ef8a798437a4ff50af5b29b5aa01eee932a2d2481f6ff5255339c59f43f5ea694681713ed9", 0xd7) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 599.592122] PPPIOCDETACH file->f_count=2 03:40:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/269) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) r3 = dup3(r0, r1, 0x0) write$vhci(r3, &(0x7f0000001100)=@HCI_SCODATA_PKT={0x3, "c191ac619af29c180f7e743ea260e2a32d1b18a461371cf3c4e01945753eac75cb3b25015f2b8e69ec1c41b4946e6772cfa4aa3516777d37446a90c3d430be4aaf16f034d2280775183a1582524e70ba88b3ec28718b8ddb3e91d6f78ff7a14d8faf1470a9f2d3f0dbd86f8b402dd5b54105d499a2f10611cabbd63b23a102b507d76329bf8bc04248d128518a852e80c7c1613fea655f59096f5ec1f6761d6b706421b3a4c49ad85605a17ac31a8d05c8c016351e98dbfe4499651623ec3502"}, 0xc1) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) 03:40:25 executing program 0: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xe, r1, 0xe}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000340)=""/197) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0xe, r3, 0xe}) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000000)='$\'&{}lokeyring\x00', 0xf) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 03:40:25 executing program 4: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x294, r2, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_BEARER={0x178, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @loopback, 0xff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffff8001, @dev={0xfe, 0x80, [], 0x16}, 0x1000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x58, @local, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @private0, 0x7fffffff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4da}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0xd6, 0x8, @local, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x48, @private0, 0xffffffff}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x95b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc07}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xee6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd2b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x20000011}, 0x20000002) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 599.722188] PPPIOCDETACH file->f_count=2 03:40:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0xe, r1, 0xe}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000009190ff027f39671b107b80739ebfb492ff3d155736ac1b0c00006a3d8965163b3fca3fdc88b3c2787e18a3078a33c20800000000000000007c030000000000140000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0xe78}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=r6) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x5b) [ 599.886284] ================================================================== [ 599.893807] BUG: KASAN: use-after-free in __lock_acquire+0x3098/0x4620 [ 599.900463] Read of size 8 at addr ffff888092357240 by task syz-executor.2/25825 [ 599.908282] [ 599.910002] CPU: 0 PID: 25825 Comm: syz-executor.2 Not tainted 4.14.176-syzkaller #0 [ 599.917867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.927325] Call Trace: [ 599.929903] dump_stack+0x13e/0x194 [ 599.937559] ? __lock_acquire+0x3098/0x4620 [ 599.941959] print_address_description.cold+0x7c/0x1e2 [ 599.947345] ? __lock_acquire+0x3098/0x4620 [ 599.951653] kasan_report.cold+0xa9/0x2ae [ 599.955789] __lock_acquire+0x3098/0x4620 [ 599.959938] ? trace_hardirqs_on+0x10/0x10 [ 599.964182] ? __lock_acquire+0x5f7/0x4620 [ 599.969134] ? trace_hardirqs_on+0x10/0x10 [ 599.973364] ? trace_hardirqs_on+0x10/0x10 [ 599.977587] ? lock_acquire+0x170/0x3f0 [ 599.981551] ? eventpoll_release_file+0xae/0x130 [ 599.986295] ? eventpoll_release_file+0xae/0x130 [ 599.991041] lock_acquire+0x170/0x3f0 [ 599.994838] ? remove_wait_queue+0x1d/0x180 [ 599.999216] _raw_spin_lock_irqsave+0x8c/0xbf [ 600.004174] ? remove_wait_queue+0x1d/0x180 [ 600.008493] remove_wait_queue+0x1d/0x180 [ 600.012657] ep_unregister_pollwait.isra.0+0x9b/0x350 [ 600.017839] ep_remove+0x48/0x450 [ 600.021298] eventpoll_release_file+0xb9/0x130 [ 600.026082] __fput+0x53e/0x790 [ 600.029887] task_work_run+0x113/0x190 [ 600.033874] exit_to_usermode_loop+0x1d6/0x220 [ 600.038547] ? SyS_ioctl+0x5c/0xb0 [ 600.042077] do_syscall_64+0x4a3/0x640 [ 600.045967] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 600.051328] RIP: 0033:0x45c889 [ 600.054503] RSP: 002b:00007fe2752f7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 600.062200] RAX: 0000000000000000 RBX: 00007fe2752f86d4 RCX: 000000000045c889 [ 600.069486] RDX: 0000000000000000 RSI: 000000004004743c RDI: 0000000000000004 [ 600.076923] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 600.084232] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 600.091484] R13: 00000000000002cf R14: 00000000004c5258 R15: 000000000076bfac [ 600.099883] [ 600.101492] Allocated by task 25825: [ 600.105189] save_stack+0x32/0xa0 [ 600.108627] kasan_kmalloc+0xbf/0xe0 [ 600.112331] __kmalloc_node+0x4c/0x70 [ 600.116232] kvmalloc_node+0x46/0xd0 [ 600.119949] alloc_netdev_mqs+0x76/0xb70 [ 600.124055] ppp_ioctl+0x1313/0x221a [ 600.127812] do_vfs_ioctl+0x75a/0xfe0 [ 600.131603] SyS_ioctl+0x7f/0xb0 [ 600.134968] do_syscall_64+0x1d5/0x640 [ 600.138893] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 600.144058] [ 600.145665] Freed by task 25825: [ 600.149013] save_stack+0x32/0xa0 [ 600.152807] kasan_slab_free+0x75/0xc0 [ 600.157637] kfree+0xcb/0x260 [ 600.160735] kvfree+0x45/0x50 [ 600.164004] device_release+0x15f/0x1a0 [ 600.168006] kobject_put+0x13e/0x1f0 [ 600.171705] put_device+0x1c/0x30 [ 600.175151] free_netdev+0x26f/0x360 [ 600.178879] ppp_destroy_interface+0x2d7/0x3b0 [ 600.183458] ppp_release+0x122/0x1a0 [ 600.187241] ppp_ioctl+0x52d/0x221a [ 600.190916] do_vfs_ioctl+0x75a/0xfe0 [ 600.194701] SyS_ioctl+0x7f/0xb0 [ 600.198052] do_syscall_64+0x1d5/0x640 [ 600.201922] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 600.207091] [ 600.208755] The buggy address belongs to the object at ffff8880923566c0 [ 600.208755] which belongs to the cache kmalloc-4096 of size 4096 [ 600.221583] The buggy address is located 2944 bytes inside of [ 600.221583] 4096-byte region [ffff8880923566c0, ffff8880923576c0) [ 600.233699] The buggy address belongs to the page: [ 600.238612] page:ffffea000248d580 count:1 mapcount:0 mapping:ffff8880923566c0 index:0x0 compound_mapcount: 0 [ 600.248561] flags: 0xfffe0000008100(slab|head) [ 600.253146] raw: 00fffe0000008100 ffff8880923566c0 0000000000000000 0000000100000001 [ 600.261017] raw: ffffea0002531620 ffffea00020bb320 ffff88812fe56dc0 0000000000000000 [ 600.268957] page dumped because: kasan: bad access detected [ 600.274654] [ 600.276268] Memory state around the buggy address: [ 600.281188] ffff888092357100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 600.288531] ffff888092357180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 600.295871] >ffff888092357200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 600.303212] ^ [ 600.308645] ffff888092357280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 600.316061] ffff888092357300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 600.323423] ================================================================== [ 600.331718] Disabling lock debugging due to kernel taint [ 600.337150] Kernel panic - not syncing: panic_on_warn set ... [ 600.337150] [ 600.344496] CPU: 0 PID: 25825 Comm: syz-executor.2 Tainted: G B 4.14.176-syzkaller #0 [ 600.353588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.362928] Call Trace: [ 600.365521] dump_stack+0x13e/0x194 [ 600.369330] panic+0x1f9/0x42d [ 600.372530] ? add_taint.cold+0x16/0x16 [ 600.376493] ? lock_downgrade+0x6e0/0x6e0 [ 600.380625] ? add_taint.cold+0x5/0x16 [ 600.384684] ? __lock_acquire+0x3098/0x4620 [ 600.388993] kasan_end_report+0x43/0x49 [ 600.392950] kasan_report.cold+0x12f/0x2ae [ 600.397286] __lock_acquire+0x3098/0x4620 [ 600.401418] ? trace_hardirqs_on+0x10/0x10 [ 600.405653] ? __lock_acquire+0x5f7/0x4620 [ 600.410743] ? trace_hardirqs_on+0x10/0x10 [ 600.414983] ? trace_hardirqs_on+0x10/0x10 [ 600.419218] ? lock_acquire+0x170/0x3f0 [ 600.423177] ? eventpoll_release_file+0xae/0x130 [ 600.427928] ? eventpoll_release_file+0xae/0x130 [ 600.432698] lock_acquire+0x170/0x3f0 [ 600.436508] ? remove_wait_queue+0x1d/0x180 [ 600.440818] _raw_spin_lock_irqsave+0x8c/0xbf [ 600.445392] ? remove_wait_queue+0x1d/0x180 [ 600.449697] remove_wait_queue+0x1d/0x180 [ 600.453846] ep_unregister_pollwait.isra.0+0x9b/0x350 [ 600.459024] ep_remove+0x48/0x450 [ 600.462488] eventpoll_release_file+0xb9/0x130 [ 600.467143] __fput+0x53e/0x790 [ 600.471389] task_work_run+0x113/0x190 [ 600.475296] exit_to_usermode_loop+0x1d6/0x220 [ 600.480000] ? SyS_ioctl+0x5c/0xb0 [ 600.483539] do_syscall_64+0x4a3/0x640 [ 600.487414] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 600.492596] RIP: 0033:0x45c889 [ 600.495785] RSP: 002b:00007fe2752f7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 600.503657] RAX: 0000000000000000 RBX: 00007fe2752f86d4 RCX: 000000000045c889 [ 600.510922] RDX: 0000000000000000 RSI: 000000004004743c RDI: 0000000000000004 [ 600.518178] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 600.525438] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 600.532707] R13: 00000000000002cf R14: 00000000004c5258 R15: 000000000076bfac [ 600.541506] Kernel Offset: disabled [ 600.545155] Rebooting in 86400 seconds..