2143223cf72f7eba0b71be7e0c079987bca5fe"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:08:52 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000002c0)="0a5c1f023c1262857190") ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa2) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xeb13, 0x3, 0x1, 0x0, 0x7e4abdd9, 0x8144, 0xd, 0x1ff, 0xfffffffffffffb34, 0xfffffffffffff35f, 0xe0e, 0x9, 0x80000001, 0x9, 0x2314, 0x0, 0x7fff, 0x1f, 0x0, 0x4, 0x3, 0x80000001, 0x1, 0xffffffffffffff7f, 0x6, 0x6, 0x3, 0x1, 0x0, 0x80, 0x7ff, 0x6, 0x0, 0x0, 0x4, 0x0, 0x1c4, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1000, 0x18b, 0x3ff, 0xe, 0x3, 0x81, 0x7}, r5, 0x1, r2, 0x2) fcntl$setflags(r3, 0x2, 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = eventfd(0x0) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f0000000780)=[0x0, 0x0, 0x0, r8, r9, r10, r11]) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0xfffffffffffffffc, 0x2, r7}) 05:08:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ff8affffffffffffff000000c600"], 0x14}}, 0x0) 05:08:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x18e, &(0x7f0000000440)=""/183}, 0x48) 05:08:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)) 05:08:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'bond0\x00\x00\n\x00G\xd0\x06\x00\x04\x00', @ifru_names='bond_slave_1\x00\x00\x03/'}) [ 187.440137] ptrace attach of "/root/syz-executor.1"[8035] was attempted by "/root/syz-executor.1"[8036] 05:08:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x18e, &(0x7f0000000440)=""/183}, 0x48) [ 187.550817] bond0: Releasing backup interface bond_slave_1 05:08:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ftruncate(r0, 0x0) 05:08:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r1], 0xfed3) 05:08:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB=';'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:08:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="34000000000025000000000005007c00000000000000200000000000fda36c35bf2a10b45d0d9bf8353335f4"], 0x2c) sendfile(r1, r1, &(0x7f00000000c0), 0x200ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$netlink(0x10, 0x3, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 187.998254] ptrace attach of "/root/syz-executor.0"[8076] was attempted by "/root/syz-executor.0"[8078] 05:08:53 executing program 3: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x2b0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = gettid() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) setrlimit(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) tkill(r0, 0x1000000000016) 05:08:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)="8d", 0x1}], 0x1, 0x0, 0x0, 0x4004800}, 0x800) 05:08:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) 05:08:53 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000002c0)="0a5c1f023c1262857190") ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa2) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xeb13, 0x3, 0x1, 0x0, 0x7e4abdd9, 0x8144, 0xd, 0x1ff, 0xfffffffffffffb34, 0xfffffffffffff35f, 0xe0e, 0x9, 0x80000001, 0x9, 0x2314, 0x0, 0x7fff, 0x1f, 0x0, 0x4, 0x3, 0x80000001, 0x1, 0xffffffffffffff7f, 0x6, 0x6, 0x3, 0x1, 0x0, 0x80, 0x7ff, 0x6, 0x0, 0x0, 0x4, 0x0, 0x1c4, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1000, 0x18b, 0x3ff, 0xe, 0x3, 0x81, 0x7}, r5, 0x1, r2, 0x2) fcntl$setflags(r3, 0x2, 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = eventfd(0x0) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f0000000780)=[0x0, 0x0, 0x0, r8, r9, r10, r11]) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0xfffffffffffffffc, 0x2, r7}) 05:08:53 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_vs_stats_percpu\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 05:08:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 05:08:53 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x8}) 05:08:53 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_vs_stats_percpu\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 05:08:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ef28c4762b253400152a9af5cd0e2b58d24215ce45312eb0307977132efd37060000000000009e2765e56b003f1fbb313b40b784b4f3ffe5"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 05:08:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8010aebc, &(0x7f0000000100)) 05:08:53 executing program 0: 05:08:53 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x100000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000980)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x20000000) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:08:53 executing program 1: 05:08:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) 05:08:53 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) 05:08:53 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102007ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents64(r0, 0x0, 0xffffffffffffff9e) 05:08:53 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000002c0)="0a5c1f023c1262857190") ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa2) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xeb13, 0x3, 0x1, 0x0, 0x7e4abdd9, 0x8144, 0xd, 0x1ff, 0xfffffffffffffb34, 0xfffffffffffff35f, 0xe0e, 0x9, 0x80000001, 0x9, 0x2314, 0x0, 0x7fff, 0x1f, 0x0, 0x4, 0x3, 0x80000001, 0x1, 0xffffffffffffff7f, 0x6, 0x6, 0x3, 0x1, 0x0, 0x80, 0x7ff, 0x6, 0x0, 0x0, 0x4, 0x0, 0x1c4, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1000, 0x18b, 0x3ff, 0xe, 0x3, 0x81, 0x7}, r5, 0x1, r2, 0x2) fcntl$setflags(r3, 0x2, 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = eventfd(0x0) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f0000000780)=[0x0, 0x0, 0x0, r8, r9, r10, r11]) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0xfffffffffffffffc, 0x2, r7}) 05:08:53 executing program 1: 05:08:53 executing program 3: [ 188.863959] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 188.905504] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:08:54 executing program 3: 05:08:54 executing program 0: 05:08:54 executing program 1: 05:08:54 executing program 0: 05:08:54 executing program 4: 05:08:54 executing program 0: 05:08:54 executing program 1: 05:08:54 executing program 5: 05:08:54 executing program 3: 05:08:54 executing program 2: 05:08:54 executing program 4: 05:08:54 executing program 0: 05:08:54 executing program 1: 05:08:54 executing program 3: 05:08:54 executing program 2: 05:08:54 executing program 1: 05:08:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000200)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) 05:08:54 executing program 0: 05:08:54 executing program 5: 05:08:54 executing program 3: 05:08:54 executing program 1: 05:08:54 executing program 2: 05:08:55 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0xfffffffffffffe2e}, 0x1006) 05:08:55 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/52, 0x34, 0x0, 0x0, 0x0) 05:08:55 executing program 5: 05:08:55 executing program 3: 05:08:55 executing program 1: 05:08:55 executing program 2: 05:08:55 executing program 5: 05:08:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 05:08:55 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)) 05:08:55 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000680)='*', 0x1}], 0x1}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 05:08:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6e040) 05:08:55 executing program 5: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x0, 0x2200, 0x40000000, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x167, 0xfa00, {0x0}}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x0, 0x2}, @ramp={0x0, 0x0, {0x0, 0x7fffffff}}}) 05:08:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d30173"], 0x10}}, 0x0) 05:08:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 05:08:55 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)="a6d018937cebc4799957444e1eedc7c2685ddd7af6f2de1e93641be1", 0x0) 05:08:55 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) mkdir(0x0, 0x0) rename(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:08:55 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0xff35) 05:08:55 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:08:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000003ffffe90000000000000000000000"], 0x14}}, 0x0) 05:08:55 executing program 0: unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:08:55 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x100000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 190.607290] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 05:08:55 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0xf93}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 05:08:55 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0xff35) 05:08:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip_vti0\x00'}) close(r1) 05:08:55 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x140000010]}) 05:08:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'netdevsim0\x00', 'ip6gretap0\x00', 'irlan0\x00', 'bond_slave_1\x00', @local, [], @dev, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0xffffffffffffffaf, "950870608a2ba62e0322c90f543119c4e5b9ea5510425cd34dadc8e59dbc"}}}}]}]}, 0x198) 05:08:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000002c0)="0a5c1f023c1262857190") ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa2) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xeb13, 0x3, 0x1, 0x0, 0x7e4abdd9, 0x8144, 0xd, 0x1ff, 0xfffffffffffffb34, 0xfffffffffffff35f, 0xe0e, 0x9, 0x80000001, 0x9, 0x2314, 0x0, 0x7fff, 0x1f, 0xab, 0x4, 0x3, 0x80000001, 0x1, 0xffffffffffffff7f, 0x6, 0x6, 0x3, 0x1, 0x0, 0x80, 0x7ff, 0x6, 0x0, 0x0, 0x4, 0x0, 0x1c4, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1000, 0x18b, 0x3ff, 0xe, 0x3, 0x81, 0x7}, r5, 0x1, r2, 0x2) fcntl$setflags(r3, 0x2, 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = eventfd(0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f0000000780)=[0x0, r8, r9, r10, r11, r12, r13]) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0xfffffffffffffffc, 0x2, r7}) 05:08:56 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) 05:08:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000003000)={0x10, 0x0, 0x0, 0x70bd2a}, 0x10}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) [ 191.118899] kernel msg: ebtables bug: please report to author: Wrong len argument 05:08:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa2) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xeb13, 0x3, 0x1, 0x0, 0x7e4abdd9, 0x8144, 0x0, 0x1ff, 0xfffffffffffffb34, 0xfffffffffffff35f, 0xe0e, 0x9, 0x0, 0x9, 0x2314, 0x0, 0x7fff, 0x1f, 0xab, 0x4, 0x3, 0x0, 0x1, 0x0, 0x6, 0x6, 0x3, 0x0, 0x0, 0x0, 0x7ff, 0x6, 0x0, 0x0, 0x4, 0x0, 0x1c4, 0x0, @perf_bp={0x0}, 0x1000, 0x18b, 0x3ff, 0xe, 0x3, 0x81, 0x7}, r5, 0x0, r2, 0x2) fcntl$setflags(r3, 0x2, 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = eventfd(0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) setgroups(0x4, &(0x7f0000000780)=[0x0, 0x0, r8, 0x0]) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0xfffffffffffffffc, 0x2, r7}) 05:08:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x18e, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) [ 191.371994] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:08:56 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='attr/sockcreate\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 05:08:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0xc008ae91, &(0x7f00000000c0)) 05:08:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000002c0)="0a5c1f023c1262857190") ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa2) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xeb13, 0x3, 0x1, 0x0, 0x7e4abdd9, 0x8144, 0xd, 0x1ff, 0xfffffffffffffb34, 0xfffffffffffff35f, 0xe0e, 0x9, 0x80000001, 0x9, 0x2314, 0x0, 0x7fff, 0x1f, 0xab, 0x4, 0x3, 0x80000001, 0x1, 0xffffffffffffff7f, 0x6, 0x6, 0x3, 0x1, 0x0, 0x80, 0x7ff, 0x6, 0x0, 0x0, 0x4, 0x0, 0x1c4, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1000, 0x18b, 0x3ff, 0xe, 0x3, 0x81, 0x7}, r5, 0x1, r2, 0x2) fcntl$setflags(r3, 0x2, 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = eventfd(0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f0000000780)=[0x0, r8, r9, r10, r11, r12, r13]) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0xfffffffffffffffc, 0x2, r7}) 05:08:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f610000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], 0x0}, 0x48) 05:08:56 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) capget(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)={0x0, 0x0, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0xfffffffffffffffe) r4 = dup(r3) fsync(r1) syncfs(r2) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0xfffffffffffffdb5) io_setup(0x20, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r4, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32", 0x42, 0xf, 0x0, 0x0, r4}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'veth1_to_team\x00', 0x200}) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000006c0)={'broute\x00'}, &(0x7f00000002c0)=0x78) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 05:08:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) io_setup(0xb9, &(0x7f0000000380)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000003c0)=[{}, {}], &(0x7f00000001c0)={0x0, 0x989680}) [ 191.843683] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:08:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa2) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0xeb13, 0x3, 0x1, 0x0, 0x7e4abdd9, 0x8144, 0x0, 0x1ff, 0xfffffffffffffb34, 0xfffffffffffff35f, 0xe0e, 0x9, 0x0, 0x9, 0x2314, 0x0, 0x7fff, 0x1f, 0xab, 0x4, 0x3, 0x0, 0x1, 0x0, 0x6, 0x6, 0x3, 0x0, 0x0, 0x0, 0x7ff, 0x6, 0x0, 0x0, 0x4, 0x0, 0x1c4, 0x0, @perf_bp={0x0}, 0x1000, 0x18b, 0x3ff, 0xe, 0x3, 0x81, 0x7}, r5, 0x0, r2, 0x2) fcntl$setflags(r3, 0x2, 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = eventfd(0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) setgroups(0x4, &(0x7f0000000780)=[0x0, 0x0, r8, 0x0]) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0xfffffffffffffffc, 0x2, r7}) 05:08:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:08:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="0200000000002c6a0000000000000000c154ea89e8ce1dea8ab09d4e3744121dbb2c"], 0x22}, 0x6}, 0x0) 05:08:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:08:57 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x2, 0x0, 0x0, &(0x7f00000003c0), 0x0) 05:08:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000003000)={0x10, 0x0, 0x0, 0x70bd2a}, 0x10}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) 05:08:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:08:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRESDEC], 0x33) 05:08:57 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0x19f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1a1) 05:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x22, 0x2000000303, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) [ 192.375589] sg_write: data in/out 926365459/5 bytes for SCSI command 0x37-- guessing data in; [ 192.375589] program syz-executor.5 not setting count and/or reply_len properly 05:08:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00?\x00', 0x19, 0x2, 0x278, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'dummy0\x00', 'syzkaller1\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {{{0xb, 0x0, 0x0, 'syzkaller1\x00', 'gretap0\x00', 'vlan0\x00', 'dummy0\x00', @link_local, [], @remote, [], 0xe0, 0xe0, 0x118, [@rateest={'rateest\x00', 0x48, {{'\x00', 'erspan0\x00', 0x2a, 0x3}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x2a8) 05:08:57 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x103, &(0x7f0000000080)=0x0) dup2(r0, r0) ftruncate(r1, 0x48280) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x11, r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:08:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x81a0ae8c, &(0x7f00000000c0)) 05:08:57 executing program 3: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x4500000000000003, 0x2200, 0x3, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x167, 0xfa00, {0x0}}, 0x10) 05:08:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 05:08:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'bond0\x00\x00 \x00G\xd0\x06\x00\x04\x00', @ifru_names='bond_slave_1\x00\x00\x03/'}) 05:08:57 executing program 5: [ 192.807788] kernel msg: ebtables bug: please report to author: Wrong len argument [ 192.856570] kernel msg: ebtables bug: please report to author: Wrong len argument 05:08:58 executing program 1: 05:08:58 executing program 4: 05:08:58 executing program 5: 05:08:58 executing program 2: 05:08:58 executing program 0: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) 05:08:58 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:08:58 executing program 2: 05:08:58 executing program 3: 05:08:58 executing program 0: 05:08:58 executing program 5: 05:08:58 executing program 4: 05:08:58 executing program 1: 05:08:58 executing program 2: 05:08:58 executing program 3: 05:08:58 executing program 0: 05:08:58 executing program 4: 05:08:58 executing program 5: 05:08:58 executing program 1: 05:08:58 executing program 2: 05:08:58 executing program 0: 05:08:58 executing program 3: 05:08:58 executing program 4: 05:08:58 executing program 5: 05:08:58 executing program 1: 05:08:58 executing program 2: 05:08:58 executing program 1: 05:08:58 executing program 3: 05:08:58 executing program 0: 05:08:58 executing program 5: 05:08:58 executing program 4: 05:08:58 executing program 1: 05:08:58 executing program 2: 05:08:58 executing program 3: 05:08:59 executing program 0: 05:08:59 executing program 2: 05:08:59 executing program 4: 05:08:59 executing program 5: 05:08:59 executing program 1: 05:08:59 executing program 3: 05:08:59 executing program 2: 05:08:59 executing program 0: 05:08:59 executing program 4: 05:08:59 executing program 5: 05:08:59 executing program 1: 05:08:59 executing program 0: 05:08:59 executing program 3: 05:08:59 executing program 5: 05:08:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x34, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:08:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x18e, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 05:08:59 executing program 3: unlinkat(0xffffffffffffffff, 0x0, 0x2) 05:08:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"]) 05:08:59 executing program 4: 05:08:59 executing program 4: 05:08:59 executing program 5: 05:08:59 executing program 3: 05:08:59 executing program 1: 05:08:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f223c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2712, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 05:08:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:08:59 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80001, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 05:08:59 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) [ 194.817931] input: syz1 as /devices/virtual/input/input5 05:08:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x18e, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 05:08:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000000)=r0, 0x4) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x10002) sendmsg(r1, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002b00)="e0", 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/167, 0xa7}], 0x1}, 0x0) close(r1) 05:09:00 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/134, 0x86}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 05:09:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x1de) r2 = fcntl$dupfd(r0, 0x0, r0) rt_sigqueueinfo(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) tkill(r1, 0x15) 05:09:00 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x28}, 0x28) 05:09:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)) clone(0x1004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 194.999998] input: syz1 as /devices/virtual/input/input6 05:09:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00', 0x141}) syz_genetlink_get_family_id$tipc2(0x0) [ 195.061144] input: failed to attach handler leds to device input6, error: -6 05:09:00 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x28}, 0x28) 05:09:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:09:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x8000400) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 195.245055] device sit0 entered promiscuous mode 05:09:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000080)) 05:09:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="18d10000000000000000000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) 05:09:00 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) 05:09:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0xbb) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") 05:09:00 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80001, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x38) 05:09:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 05:09:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) close(r1) 05:09:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) dup(0xffffffffffffffff) recvmmsg(r0, &(0x7f000000a500), 0x400000000000259, 0x0, &(0x7f000000a780)={0x77359400}) 05:09:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r0, r2) 05:09:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4c00) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 05:09:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:09:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000380)="8d", 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 05:09:01 executing program 1: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x3, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x167, 0xfa00, {0x0}}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x0, 0x2}, @ramp}) 05:09:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000006b80)="0af51f023c123f3188a070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f0000000300)='$', 0x1}], 0x1) close(r1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78), 0xc10}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000000)=""/253, 0xfd) 05:09:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x18e, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000200)={r2}) 05:09:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000080)=0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 196.154029] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:09:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 196.292710] input: syz1 as /devices/virtual/input/input7 [ 196.306671] input: failed to attach handler leds to device input7, error: -6 [ 196.347432] input: syz1 as /devices/virtual/input/input8 [ 196.357123] input: failed to attach handler leds to device input8, error: -6 05:09:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000004e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 05:09:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x9}}) 05:09:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/98, 0x62}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r1], 0xfed3) 05:09:01 executing program 3: timer_create(0xfffffffffffffffe, 0x0, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000300)) 05:09:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) [ 196.550999] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:09:02 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:09:02 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) clone(0x4040000, &(0x7f0000000200), 0x0, &(0x7f0000000e40), 0xffffffffffffffff) 05:09:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0xa0010000, 0x0, 0x4000]}, 0x14}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 05:09:02 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0x19f) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1a1) 05:09:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x0, 0x5, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000008c0)={0x0, 0xfffffe86, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 05:09:02 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:09:02 executing program 0: socket(0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x2b0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = gettid() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setrlimit(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) tkill(r0, 0x1000000000016) 05:09:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) 05:09:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0xc080aebe, &(0x7f00000000c0)) 05:09:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") timerfd_create(0xb, 0x0) 05:09:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x401) 05:09:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000140)={0x5}, 0x8) [ 197.755200] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.762724] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.833379] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:09:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) 05:09:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)={0x0, 0x0, 0x80ffff}) 05:09:03 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 05:09:03 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 05:09:03 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) recvfrom(r0, &(0x7f0000000080)=""/52, 0x34, 0x0, 0x0, 0x0) [ 198.400448] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.473326] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:09:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x8000000000d) 05:09:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000210001010000000000000000020000000000000000000000040000000c001400bf080ecb6b916ddf9fa69cbcf7fa", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) 05:09:03 executing program 1: 05:09:03 executing program 0: 05:09:03 executing program 3: 05:09:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:09:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r3}) r4 = fcntl$dupfd(r3, 0x0, r0) write$FUSE_INTERRUPT(r4, &(0x7f0000000040)={0x10}, 0x10) 05:09:03 executing program 0: 05:09:03 executing program 3: [ 198.637291] input: syz1 as /devices/virtual/input/input12 05:09:03 executing program 4: 05:09:03 executing program 5: 05:09:03 executing program 0: [ 198.810547] irq bypass consumer (token 00000000327ab346) registration fails: -16 05:09:04 executing program 4: [ 198.859698] input: syz1 as /devices/virtual/input/input14 05:09:04 executing program 3: 05:09:04 executing program 5: 05:09:04 executing program 0: 05:09:04 executing program 2: 05:09:04 executing program 3: 05:09:04 executing program 1: 05:09:04 executing program 4: 05:09:04 executing program 5: 05:09:04 executing program 2: 05:09:04 executing program 0: 05:09:04 executing program 3: 05:09:04 executing program 4: 05:09:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet_sctp(r0, &(0x7f0000001800)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000300)="eb", 0x1}], 0x1, 0x0, 0x0, 0x40}], 0x1, 0x4004844) 05:09:04 executing program 0: 05:09:04 executing program 5: 05:09:04 executing program 3: 05:09:05 executing program 5: 05:09:05 executing program 1: 05:09:05 executing program 0: 05:09:05 executing program 3: 05:09:05 executing program 4: 05:09:05 executing program 2: 05:09:05 executing program 5: 05:09:05 executing program 1: 05:09:05 executing program 3: 05:09:05 executing program 4: 05:09:05 executing program 0: 05:09:05 executing program 1: 05:09:05 executing program 5: 05:09:05 executing program 0: 05:09:05 executing program 4: 05:09:05 executing program 3: 05:09:05 executing program 2: 05:09:05 executing program 1: 05:09:05 executing program 4: 05:09:05 executing program 5: 05:09:05 executing program 2: 05:09:05 executing program 1: 05:09:05 executing program 0: 05:09:05 executing program 3: 05:09:05 executing program 2: 05:09:05 executing program 4: 05:09:05 executing program 5: 05:09:05 executing program 1: 05:09:05 executing program 3: 05:09:05 executing program 0: 05:09:05 executing program 4: 05:09:05 executing program 2: 05:09:05 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)) 05:09:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x38e}, 0x0) 05:09:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 05:09:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) mkdir(0x0, 0x0) rename(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:09:06 executing program 4: read(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x8000000) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:09:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x541e, 0x0) 05:09:06 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@remote}, 0xfef6) [ 201.061587] device sit0 left promiscuous mode [ 201.077109] QAT: Invalid ioctl 05:09:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) [ 201.106661] QAT: Invalid ioctl 05:09:06 executing program 2: mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 05:09:06 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES64=r1, @ANYRESHEX, @ANYPTR], 0x24) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:09:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) 05:09:06 executing program 4: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x167, 0xfa00, {0x0}}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x0, 0x2}, @ramp={0x0, 0x0, {0x0, 0x7fffffff}}}) 05:09:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) [ 201.301407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 201.320835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:09:06 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'sit0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00', 0x141}) syz_genetlink_get_family_id$tipc2(0x0) [ 201.435236] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 201.945101] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:09:07 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10000000000007fd, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000180)) 05:09:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'bond0\x00\x00\x00@G\xd0\x06\x00\x04\x00', @ifru_names='bond_slave_1\x00\x00\x03/'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 05:09:07 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c40)="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", 0x5ef}], 0x1, 0x0, 0x0, 0x4}}], 0x1, 0x85f6349668326196) 05:09:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.003301] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 202.023834] device sit0 entered promiscuous mode 05:09:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001780)=[{&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xec4}], 0x1}, 0x0) 05:09:07 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 202.123520] bond0: Releasing backup interface bond_slave_1 05:09:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={0x0}) 05:09:07 executing program 0: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup(r1) write$tun(r2, 0x0, 0x0) 05:09:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x4001, 0x4) unshare(0x8000400) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 05:09:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getegid() getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x3}, &(0x7f0000000240)=0x8) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) [ 203.154827] device sit0 left promiscuous mode 05:09:08 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0x19f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1a1) 05:09:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}) 05:09:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 05:09:08 executing program 1: syz_open_dev$usb(0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7fffffffefff) 05:09:08 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000080)) [ 203.435120] ptrace attach of "/root/syz-executor.1"[9019] was attempted by "/root/syz-executor.1"[9020] 05:09:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:09:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x3, 0x4, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 05:09:10 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000200)={r0}) 05:09:10 executing program 5: r0 = socket(0x22, 0x2, 0x4) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 05:09:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 05:09:10 executing program 4: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000080)) 05:09:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 05:09:10 executing program 5: r0 = socket(0x22, 0x2, 0x4) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 05:09:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'veth0\x00', 'ip6erspan0\x00', 'gretap0\x00', 'team_slave_0\x00', @local, [], @link_local, [], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:semanage_read_lock_t:s0\x00'}}}}]}]}, 0x27c) 05:09:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000180)={0x80003}) 05:09:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10000000000007fd, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={0x0}) 05:09:10 executing program 5: unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:09:10 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='attr/sockcreate\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) [ 205.434258] kernel msg: ebtables bug: please report to author: Wrong len argument 05:09:13 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:13 executing program 0: 05:09:13 executing program 1: 05:09:13 executing program 4: 05:09:13 executing program 3: 05:09:13 executing program 5: 05:09:13 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000000)) 05:09:13 executing program 0: 05:09:13 executing program 4: 05:09:13 executing program 1: 05:09:13 executing program 3: 05:09:13 executing program 4: 05:09:16 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:16 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000000)) 05:09:16 executing program 3: 05:09:16 executing program 0: 05:09:16 executing program 1: 05:09:16 executing program 4: 05:09:16 executing program 1: 05:09:16 executing program 5: 05:09:16 executing program 4: 05:09:16 executing program 0: 05:09:16 executing program 3: 05:09:16 executing program 4: 05:09:19 executing program 5: 05:09:19 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:19 executing program 1: 05:09:19 executing program 0: 05:09:19 executing program 3: 05:09:19 executing program 4: 05:09:19 executing program 5: 05:09:19 executing program 1: 05:09:19 executing program 0: 05:09:19 executing program 4: 05:09:19 executing program 3: 05:09:19 executing program 1: 05:09:19 executing program 5: 05:09:22 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:22 executing program 0: 05:09:22 executing program 4: 05:09:22 executing program 3: 05:09:22 executing program 1: 05:09:22 executing program 5: 05:09:22 executing program 0: 05:09:22 executing program 3: 05:09:22 executing program 1: 05:09:22 executing program 4: 05:09:22 executing program 5: 05:09:22 executing program 0: 05:09:25 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:25 executing program 4: 05:09:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) close(r2) close(r1) 05:09:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 05:09:25 executing program 1: 05:09:25 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 05:09:25 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000580)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r3, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r6 = dup2(r4, r1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={r5, @remote, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80800) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x4, @dev, 0x1}, 0xffffffffffffff0c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r8 = fcntl$getown(r6, 0x9) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r9, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 05:09:25 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2000400) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000200)) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x74, 0x2, 0x2, "ba2c25d71093b166a113e89ada0941dff7db51dbefcc95cbbc537b706e1ace35f1524dd5e9317313e0f86145c94b0d7db2273aafa1a78bdda25bdb330e760373caa508ebfa7838b0de2b144fabea8f6a5fcb7132bae1ddf1707ef6dd94db8ec4eaf6ccee0ef14fb53a12b67a5166f50c36e7018c"}) sendfile(r0, r0, &(0x7f0000000100), 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x400000)=nil, 0x0}, 0x68) 05:09:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000100), 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0700000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000001000000", 0x38}]) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x4}, 0x4) 05:09:26 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:26 executing program 1: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) fanotify_init(0x1, 0x40000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 05:09:26 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:26 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 05:09:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10000000000009) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRES16=r0], 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000000, 0x200200) getpeername$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x80000000}}, 0x18) recvfrom$inet6(r0, &(0x7f0000000040)=""/22, 0x16, 0x42, &(0x7f0000000080)={0xa, 0x4e20, 0x3666, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="28955a6f48"], 0x8) [ 221.298282] device lo entered promiscuous mode 05:09:26 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x7fff, &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x8) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) lstat(&(0x7f00000006c0)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 221.472126] device lo left promiscuous mode 05:09:26 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000580)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r3, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e80)=ANY=[@ANYBLOB="00bc0800000000000400c91df0a42f7a085d878df3f85a0f0699b9cb9e2424f4566e8f1b47c31632e80a971034903c3ffeb000002b10cbf4e4fd53f518a55c923b803428b1cd8cef64d3764822b7dca780aef5a887977f09000000000000002e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b83acfdae902d1d2d17f32257b8c5c19482ccbab150760201efd893196e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c1c74676bca920ea6eed777b08b221714d462c6925b6e6c468988df22619e2c2a30000000c5032f62010000000000174775efdd41b5ada1d3063a6f4c5d6723bf4f2b1a4f196fb0a63622c23160cb26c529eaeed5d0c51522e29824b2b7dcebb90369d71e35d19898598db71bad688a91fa0089c7051393c69563c313d945dded5561b1cb7bf010be7e8ba177dba713ecf4068e0e024f469f856d61e1477267ab013ca6430798b0f339d0800ff7d120e6f7b9912afb7a3d4151aefa186d9628b87bc3801cae3ac6c11ad903676a32118f51e8eb6027cd68e95afee739d6997c20436ca5f29523e7a362da4308abaeac3e2cad7fe4978ac5d34e083ab723c672db65064765f8e38bb71a45c98380e27e293a84e5671b68d547da056117b423d8e72e0cb50517331ea35eb12694722924cb681e725487e9cf876b651c2cf872b70ba11632ac87342127c0a742b9e60061780be18fd616b4e6194845600eee75ca3f31b8e89ad6a5f800000000000000000000000000000001858c1a2de38c851fbe5569dc2fa7934936829eff57c1d4404b689ee3e4ab8827aaac8792042ae2fbb991c307e8963bf8d1ea1fd6c25aa63d6f089c6d73c68baca6378cc4f8b125e60551b03d789bc0ee15b8465934f6b124a5f3f1d5b3873602ad61017aeb8df30365da748ed4b230f33242ba6724b3cecb25d5e8c247bc422cb3091c7315108c3115b8e1f593780fa9a7af382ce57516237dd12f55ec772451383554042f82206f0a82bac8ef00d0abf28d43a76ac470c998705a2080788a8eb5ddfb6afcce3ef8d308f0d14d3bba49dd69dd4697cdec34de98a2689ad750808820554b7472bc1f6794230f280f1c1cbfa3af3b4661415919aa0b19781e3ac865fcaf7ec7f5eba2d20d5b174f5c21ea1c4d028113ac195d77d3761835c818612a0130982c51d7337f9c7e8d3c12baed09000000000000b181403b94f5f7a6b589e55ed94fbbd6c684edfd0ea031f3ed16282a38f6ae40d87c42be6edd8aa4a3e610efb745fb0ec40904cac31ff0a62b7b5d1ebc8f9c79e21554748ccf3931c19f8c69a7d438504859569b10fef6937146ddccd66b96471d72003f8b8d83c6c86c43eeaad38a328554798dbd43910b8a7df463e8236c70dd6692e7899f6817b46942e9ff7377e9dd00eeade27ba0bab057bae5026a97eab29ca3d53d9c59ab9294012c73bd94ec96b570018097de6b6a42290de2f630467c61ed54a4297fe92f29b6d6fa8220f4aab1db98b233f5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r6 = dup2(r4, r1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={r5, @remote, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80800) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x4, @dev, 0x1}, 0xffffffffffffff0c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r8 = fcntl$getown(r6, 0x9) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r9, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 221.506650] device lo entered promiscuous mode 05:09:26 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 05:09:26 executing program 1: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) fanotify_init(0x1, 0x40000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 05:09:26 executing program 5: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) fanotify_init(0x1, 0x40000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 05:09:27 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x7fff, &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x8) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) lstat(&(0x7f00000006c0)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 221.897693] device lo left promiscuous mode 05:09:27 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 05:09:27 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000580)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r3, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e80)=ANY=[@ANYBLOB="00bc0800000000000400c91df0a42f7a085d878df3f85a0f0699b9cb9e2424f4566e8f1b47c31632e80a971034903c3ffeb000002b10cbf4e4fd53f518a55c923b803428b1cd8cef64d3764822b7dca780aef5a887977f09000000000000002e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b83acfdae902d1d2d17f32257b8c5c19482ccbab150760201efd893196e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c1c74676bca920ea6eed777b08b221714d462c6925b6e6c468988df22619e2c2a30000000c5032f62010000000000174775efdd41b5ada1d3063a6f4c5d6723bf4f2b1a4f196fb0a63622c23160cb26c529eaeed5d0c51522e29824b2b7dcebb90369d71e35d19898598db71bad688a91fa0089c7051393c69563c313d945dded5561b1cb7bf010be7e8ba177dba713ecf4068e0e024f469f856d61e1477267ab013ca6430798b0f339d0800ff7d120e6f7b9912afb7a3d4151aefa186d9628b87bc3801cae3ac6c11ad903676a32118f51e8eb6027cd68e95afee739d6997c20436ca5f29523e7a362da4308abaeac3e2cad7fe4978ac5d34e083ab723c672db65064765f8e38bb71a45c98380e27e293a84e5671b68d547da056117b423d8e72e0cb50517331ea35eb12694722924cb681e725487e9cf876b651c2cf872b70ba11632ac87342127c0a742b9e60061780be18fd616b4e6194845600eee75ca3f31b8e89ad6a5f800000000000000000000000000000001858c1a2de38c851fbe5569dc2fa7934936829eff57c1d4404b689ee3e4ab8827aaac8792042ae2fbb991c307e8963bf8d1ea1fd6c25aa63d6f089c6d73c68baca6378cc4f8b125e60551b03d789bc0ee15b8465934f6b124a5f3f1d5b3873602ad61017aeb8df30365da748ed4b230f33242ba6724b3cecb25d5e8c247bc422cb3091c7315108c3115b8e1f593780fa9a7af382ce57516237dd12f55ec772451383554042f82206f0a82bac8ef00d0abf28d43a76ac470c998705a2080788a8eb5ddfb6afcce3ef8d308f0d14d3bba49dd69dd4697cdec34de98a2689ad750808820554b7472bc1f6794230f280f1c1cbfa3af3b4661415919aa0b19781e3ac865fcaf7ec7f5eba2d20d5b174f5c21ea1c4d028113ac195d77d3761835c818612a0130982c51d7337f9c7e8d3c12baed09000000000000b181403b94f5f7a6b589e55ed94fbbd6c684edfd0ea031f3ed16282a38f6ae40d87c42be6edd8aa4a3e610efb745fb0ec40904cac31ff0a62b7b5d1ebc8f9c79e21554748ccf3931c19f8c69a7d438504859569b10fef6937146ddccd66b96471d72003f8b8d83c6c86c43eeaad38a328554798dbd43910b8a7df463e8236c70dd6692e7899f6817b46942e9ff7377e9dd00eeade27ba0bab057bae5026a97eab29ca3d53d9c59ab9294012c73bd94ec96b570018097de6b6a42290de2f630467c61ed54a4297fe92f29b6d6fa8220f4aab1db98b233f5"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r6 = dup2(r4, r1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={r5, @remote, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80800) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x4, @dev, 0x1}, 0xffffffffffffff0c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r8 = fcntl$getown(r6, 0x9) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r9, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 222.010555] device lo entered promiscuous mode 05:09:27 executing program 1: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) fanotify_init(0x1, 0x40000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 222.988025] device lo entered promiscuous mode [ 223.071629] device lo left promiscuous mode [ 223.089861] device lo entered promiscuous mode 05:09:29 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:29 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000500)) r2 = fanotify_init(0x50, 0x800) writev(r2, &(0x7f0000000040)=[{}, {&(0x7f00000001c0)="89b19f9442bde6d94aac07f3933e6b3a775e01b1520a63449cddf42ddbe1e7953920fe52d3016a9f05baa7e215b22d98a9c1193ce862cc737cb77f67dc90a310b24dc319f3684345c6daeb6270bd3740d7b1786b7bbe427ef4cec341244a7cfb101479dfd6e5c43dabe78585870b97e6c2f8f1d33a6a1f30bd32fcec9e1c02c741c0dce688dbbb729bc330c6c82f0cb5cab06ada5da0a31a07d07ccc2831dad4fd8e52f6f0ec143589f20591f0d665109b382535b48d24c968e482b31c3f63abd49e74b819064b05f488ccab6e77b20e695be17d484dafc2bc32ed2f7b2647cf79269fcd00e3d879600b77d477420971878d", 0xf2}], 0x2) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r3, &(0x7f0000000140)=""/128, 0x1a7) signalfd4(r3, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 05:09:29 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:29 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x7) setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0xffffffffffffff3d) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0x8, 0x9e4, 0x20, 0x834, 0x9, 0x1}, 0x2}) 05:09:29 executing program 1: r0 = socket(0x11, 0x2, 0x140009) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="c9000000b7e83ea758d897b4a64e84dd17309de547eeef589b298ee0609915a18d2fff66d31d937931e80871ca96a66e7df63729a4493ff412cafd48e5af9838eef7eee56ce5241275edea99b70b3785b187faadbc22d0f048e2350ea8ceefab94705ae1d37a5ae21053f0deab69a50a1de66326f9cf921ad843e02b342c571fd8fce68bafa21aac666be2139f0aca723dfd3543f568ea5725952b4c42e52219eba17cdb6d10735210518eeae6d96274c3b4c6bf61047feec2203d8db8df1a59ace691b9941777cb547fa1e62a16"], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(0x0) fanotify_init(0x1, 0x40000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x1000000000003) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) modify_ldt$write(0x1, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xfed, 0x9, 0x2, 0x0, 0xa9, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 05:09:29 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000580)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r3, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000e80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) r6 = dup2(r4, r1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={r5, @remote, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80800) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x4, @dev, 0x1}, 0xffffffffffffff0c) timer_create(0x8, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) r8 = fcntl$getown(r6, 0x9) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000100)={0x3}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0xfffffffffffffff2) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r9, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 05:09:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0506000000000000ed0000000000000009000600010000000000"], 0x20}}, 0x0) 05:09:29 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 224.406904] device lo left promiscuous mode 05:09:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa5fed297c1e1dc067"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)={0x4, 0x5, 0x4, 0x0, 0x0, [{r0, 0x0, 0x7}, {r2, 0x0, 0xfffffffffffffffc}, {r1, 0x0, 0xfffffffffffff800}, {r1, 0x0, 0x401}]}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5843, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d74, 0x0, 0x2, 0x0, 0x8ede, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffc, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000080), 0x307) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x52, "8f9651577e0d13ba262046034381b571e3a84e73fe788a6e79fe7d7708e0e882361fbc4465c9339b0ec7bec94e061d1501c765f066a47a3d6e32abd0dff5dbec26671d612f719947929d09cf6e9361a9869f"}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r5, 0x400, 0x0) getdents(r5, &(0x7f0000000200)=""/148, 0x94) 05:09:29 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x178, r2, 0x210, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7a53}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffbff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xead}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe6}]}]}, 0x178}}, 0xc0) r3 = socket$inet(0x2, 0x3, 0x9) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0xe, 0x0, &(0x7f00000001c0)) [ 224.488023] device lo entered promiscuous mode 05:09:29 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x2) syz_emit_ethernet(0x36d, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 05:09:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) times(&(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:29 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x178, r2, 0x210, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7a53}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffbff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xead}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe6}]}]}, 0x178}}, 0xc0) r3 = socket$inet(0x2, 0x3, 0x9) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 05:09:29 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8, 0xe09}], r2}, 0x18, 0x1) setpriority(0x0, r1, 0x10000) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000700)) write$FUSE_ATTR(r4, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x711f, 0x8000, r3, 0x0, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0xfffffffffffffd53, 0x40000000000002) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000000)={0x2, 0x1, [0x200, 0x3, 0xfffffffffffffff7, 0x2, 0x2, 0xff, 0x80000000, 0x9]}) readlink(0x0, 0x0, 0xff07) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='secur%ty.capability\xff'], &(0x7f0000000ac0)) 05:09:30 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006ff0)=@in6={0xa, 0x4e22}, 0x80, 0x0}, 0x4000) 05:09:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) times(&(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) times(&(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:30 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8, 0xe09}], r2}, 0x18, 0x1) setpriority(0x0, r1, 0x10000) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000700)) write$FUSE_ATTR(r4, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x711f, 0x8000, r3, 0x0, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0xfffffffffffffd53, 0x40000000000002) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000000)={0x2, 0x1, [0x200, 0x3, 0xfffffffffffffff7, 0x2, 0x2, 0xff, 0x80000000, 0x9]}) readlink(0x0, 0x0, 0xff07) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='secur%ty.capability\xff'], &(0x7f0000000ac0)) 05:09:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) times(&(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:32 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:32 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8, 0xe09}], r2}, 0x18, 0x1) setpriority(0x0, r1, 0x10000) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000700)) write$FUSE_ATTR(r4, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x711f, 0x8000, r3, 0x0, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0xfffffffffffffd53, 0x40000000000002) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000000)={0x2, 0x1, [0x200, 0x3, 0xfffffffffffffff7, 0x2, 0x2, 0xff, 0x80000000, 0x9]}) readlink(0x0, 0x0, 0xff07) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='secur%ty.capability\xff'], &(0x7f0000000ac0)) 05:09:32 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8, 0xe09}], r2}, 0x18, 0x1) setpriority(0x0, r1, 0x10000) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000700)) write$FUSE_ATTR(r4, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x711f, 0x8000, r3, 0x0, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0xfffffffffffffd53, 0x40000000000002) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000000)={0x2, 0x1, [0x200, 0x3, 0xfffffffffffffff7, 0x2, 0x2, 0xff, 0x80000000, 0x9]}) readlink(0x0, 0x0, 0xff07) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='secur%ty.capability\xff'], &(0x7f0000000ac0)) 05:09:32 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:32 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8, 0xe09}], r2}, 0x18, 0x1) setpriority(0x0, r1, 0x10000) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000700)) write$FUSE_ATTR(r4, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x711f, 0x8000, r3, 0x0, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0xfffffffffffffd53, 0x40000000000002) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000000)={0x2, 0x1, [0x200, 0x3, 0xfffffffffffffff7, 0x2, 0x2, 0xff, 0x80000000, 0x9]}) readlink(0x0, 0x0, 0xff07) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='secur%ty.capability\xff'], &(0x7f0000000ac0)) 05:09:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) times(&(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:32 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:32 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x7, 0x1000, 0x5, 0x2}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0xbf41, 0x4, [0xfffffffffffffffb, 0x200, 0x3, 0xff]}, &(0x7f0000000200)=0x10) r2 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000080)={@mcast1, r3}, 0x14) 05:09:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040), 0x4) r1 = socket(0x2000000000000021, 0x2, 0x2) listen(r1, 0x0) 05:09:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$packet_buf(r1, 0x111, 0x1, 0x0, &(0x7f0000000040)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x85, 0x2) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000002c0)) getpid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000380)=0x5, 0x4) r3 = getpgrp(0xffffffffffffffff) waitid(0x0, r3, &(0x7f00000003c0), 0x2, &(0x7f0000000440)) r4 = getpgid(r3) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r4) r5 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x10000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f00000001c0)={{0x2215, 0x7, 0x8a9, 0x8, 0x3}, 0x0, 0xfffffffffffffffb, 0x7, 0x8000, 0x7, "d177f94e569cf8f9418ea12fc739f5e40005beabfb5a83e4dfcc0cf7849556b317cdc5b505ac0bad9390efb6894271094cacaf2baf04f16db29609fde61bdaaf4bbd74f49e350cc26d56708bea9fc4c015ed6e561401df9b298e66b886f27be8d01047068dad4bbb97110efaa6b0b7f007aa6416828179f347fbc4fa8257a8c1"}) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000280)={0x401, {0xff8, 0x6, 0xfffffffffffff309, 0x758e9772, 0x5ac7, 0x2e}}) 05:09:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) mount(&(0x7f0000691ff2), &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 05:09:35 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:35 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:35 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000013000)=0xffffff93) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x3b, @loopback, 0x4e24, 0x4, 'lblc\x00', 0x2, 0xffffffffffff7072, 0x39}, 0x2c) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0)=0x4, 0x4) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 05:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:35 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8, 0xe09}], r2}, 0x18, 0x1) setpriority(0x0, r1, 0x10000) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000700)) write$FUSE_ATTR(r4, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x711f, 0x8000, r3, 0x0, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0xfffffffffffffd53, 0x40000000000002) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000000)={0x2, 0x1, [0x200, 0x3, 0xfffffffffffffff7, 0x2, 0x2, 0xff, 0x80000000, 0x9]}) readlink(0x0, 0x0, 0xff07) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='secur%ty.capability\xff'], &(0x7f0000000ac0)) 05:09:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000100000000000000ffff800000000000010000000000000000000000000000000000000000000000"]) [ 230.496151] IPVS: set_ctl: invalid protocol: 59 127.0.0.1:20004 05:09:35 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x4000000008912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 230.547788] IPVS: set_ctl: invalid protocol: 59 127.0.0.1:20004 05:09:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f00000000c0)}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 05:09:35 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:35 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1a5, &(0x7f0000000480)={@broadcast, @empty, [{[], {0x8100, 0x0, 0xffd}}], {@ipv6={0x86dd, {0x0, 0x6, "86b35a", 0x16b, 0x0, 0x0, @loopback, @local, {[@routing={0x0, 0xa, 0x2, 0xa26, 0x0, [@local, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @remote}, @empty]}, @hopopts={0x7c, 0xb, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x4, 0x100, [0x1f, 0xfffffffffffffff9, 0xb4df, 0x800, 0x0, 0xeb68, 0x8, 0x5290, 0x3ff]}}, @enc_lim={0x4, 0x1, 0xfff}, @pad1]}, @routing={0x5c, 0x2, 0x2, 0xfffffffffffffffa, 0x0, [@remote]}, @srh={0xff, 0x2, 0x4, 0x1, 0x1, 0x0, 0x9, [@empty]}, @dstopts={0xff, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x6}]}, @routing={0x73, 0x2, 0x0, 0x6, 0x0, [@loopback]}], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x7, 0x4, "a30833911db064b01683a9217e792c30ce7bd6dff11bfc55cffb9355a6d6a7bc27fe57d6843e1fefdc3c68fec969b93e573dbcfc00c30c26fe4e0f834adf11cb2330ef85b82fdea56640b7"}}}}}}, 0x0) 05:09:36 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5502) 05:09:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="30bfa13cb2d391997ee7f4a054c80c4ef2677c36664f7627b5958a1db4a3ef9bde9a78d5677589d0", 0x28}], 0x1) 05:09:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:36 executing program 4: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace(0x18, r0) [ 231.289317] ptrace attach of "/root/syz-executor.4"[9524] was attempted by "/root/syz-executor.4"[9525] 05:09:38 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:38 executing program 4: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup(r1) write$tun(r2, 0x0, 0x0) 05:09:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:38 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:38 executing program 3: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) [ 233.832090] ptrace attach of "/root/syz-executor.4"[9548] was attempted by "/root/syz-executor.4"[9549] [ 233.843214] ptrace attach of "/root/syz-executor.3"[9545] was attempted by "/root/syz-executor.3"[9551] 05:09:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000e640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04000200721ab2c3920a33a8d7108b00519827a4916c83c749eb544a4eb2a40f50efde5741b4f55a1856335c318e3cc9ec7e07fa9b37b89c776ce054aca62c7dca5ec0b7374e856d3286f99e55abbafca8406e4aa84ecb9685cc83bc34d6c06c4789798fe9859737ab631d8397d000"], 0x1}}, 0x0) 05:09:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) write$P9_RWALK(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x1) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 05:09:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:09:39 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, 0x8) 05:09:39 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="cdabce2ba92400000000000086dd60a1bba901080000fe8000000000000000000000000000aafe8000000000000000000000000000aa0620880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000002e7c1df3f2f4acbb4ace6e8a50565b595591e78d9b12245a598496ea23d4c406af9f3b4a3f009159f9ac1555e4477ff94d479740e711eb9e864419eb0e79f826c9d383e2310e60b0b49f7a2d305f00945c1f774a8da5fb8f04988ee9e082d4f9070955ff1bbd44d6fdb144e01f9f2e5ee65ccc71338ca0a50652cb6b5ae30e09ce110b555945fa43cebd22a399d6a33dea3af82460a33f5a491976018b1b56dd512d481061c6bb980d69bccee5352b18539b08b6ac9e0116f524316e8c9c036ecc70932c"], 0x0) 05:09:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:09:41 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0xa, "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", 0xfffffffffffffe2e}, 0x1006) 05:09:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)) 05:09:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:09:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:41 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x10e6) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x82200}}, 0x50) 05:09:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffffffffffda9, r2, 0x325, 0x800000, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ff}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:09:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)) 05:09:42 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x1d}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000002940), 0x3a3, 0x0) 05:09:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:42 executing program 3: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0xa1f3ffff) 05:09:42 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 237.279869] futex_wake_op: syz-executor.3 tries to shift op by -193; fix this program [ 237.331843] futex_wake_op: syz-executor.3 tries to shift op by -193; fix this program 05:09:42 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) tkill(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timerfd_gettime(r2, &(0x7f0000000700)) 05:09:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:42 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:09:42 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:42 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) tkill(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timerfd_gettime(r2, &(0x7f0000000700)) 05:09:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:42 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:42 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000680)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xe0], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x4e21, 0x4e21, 0x8}}}}}, 0x0) 05:09:42 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:43 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:43 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 05:09:43 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:43 executing program 3: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xebffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x167, 0xfa00, {0x0}}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x0, 0x2}, @ramp={0x0, 0x0, {0x0, 0x7fffffff}}}) 05:09:43 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:43 executing program 4: 05:09:43 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:43 executing program 4: 05:09:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:09:43 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 238.863287] ptrace attach of "/root/syz-executor.2"[9721] was attempted by "/root/syz-executor.2"[9722] [ 238.947347] ptrace attach of "/root/syz-executor.2"[9728] was attempted by "/root/syz-executor.2"[9729] 05:09:44 executing program 4: 05:09:44 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:09:44 executing program 3: 05:09:44 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:44 executing program 4: 05:09:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_CREATE(r0, 0xc06855c8) 05:09:44 executing program 3: [ 239.565193] ptrace attach of "/root/syz-executor.2"[9747] was attempted by "/root/syz-executor.2"[9748] 05:09:44 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(0x0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:09:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:09:44 executing program 3: 05:09:44 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(0x0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:09:45 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:45 executing program 4: 05:09:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:09:45 executing program 3: 05:09:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:45 executing program 3: 05:09:45 executing program 4: 05:09:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:09:45 executing program 3: 05:09:45 executing program 4: 05:09:45 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:45 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(0x0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:09:45 executing program 3: 05:09:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:09:45 executing program 4: 05:09:45 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:46 executing program 4: 05:09:46 executing program 3: 05:09:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:46 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:46 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:46 executing program 4: 05:09:46 executing program 3: 05:09:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:46 executing program 4: 05:09:46 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:46 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:47 executing program 3: 05:09:47 executing program 4: 05:09:47 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:47 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:47 executing program 4: 05:09:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:09:47 executing program 3: 05:09:47 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:47 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:47 executing program 4: 05:09:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:48 executing program 3: 05:09:48 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:09:48 executing program 4: 05:09:48 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:48 executing program 4: 05:09:48 executing program 3: 05:09:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:09:48 executing program 4: 05:09:48 executing program 3: 05:09:48 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:49 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {}, @ramp={0x0, 0x0, {0x0, 0x7fffffff}}}) 05:09:49 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1a5, &(0x7f0000000480)={@broadcast, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "86b35a", 0x16b, 0x0, 0x0, @loopback, @local, {[@routing={0x0, 0xa, 0x2, 0xa26, 0x0, [@local, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @remote}, @empty]}, @hopopts={0x7c, 0xb, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x4, 0x100, [0x1f, 0xfffffffffffffff9, 0xb4df, 0x800, 0x0, 0xeb68, 0x8, 0x5290, 0x3ff]}}, @enc_lim={0x4, 0x1, 0xfff}, @pad1]}, @routing={0x5c, 0x2, 0x2, 0xfffffffffffffffa, 0x0, [@remote]}, @srh={0xff, 0x2, 0x4, 0x1, 0x1, 0x0, 0x9, [@empty]}, @dstopts={0xff, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x6}]}, @routing={0x73, 0x2, 0x0, 0x6, 0x0, [@loopback]}], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x7, 0x4, "a30833911db064b01683a9217e792c30ce7bd6dff11bfc55cffb9355a6d6a7bc27fe57d6843e1fefdc3c68fec969b93e573dbcfc00c30c26fe4e0f834adf11cb2330ef85b82fdea56640b7"}}}}}}, 0x0) 05:09:49 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:49 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 243.974607] ptrace attach of "/root/syz-executor.2"[9929] was attempted by "/root/syz-executor.2"[9930] 05:09:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xc}) 05:09:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 05:09:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) 05:09:49 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:49 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:49 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:49 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:49 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 244.855430] ptrace attach of "/root/syz-executor.3"[9962] was attempted by "/root/syz-executor.3"[9963] 05:09:50 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) 05:09:50 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:50 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:50 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:50 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:50 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:50 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:50 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:51 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:51 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:51 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:51 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:51 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:51 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:51 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:51 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:51 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:51 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:51 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:51 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:52 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:52 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:52 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:52 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:52 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:54 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:54 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:54 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:54 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:55 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.032442] cgroup: fork rejected by pids controller in /syz2 [ 252.236538] device bridge_slave_1 left promiscuous mode [ 252.242509] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.297379] device bridge_slave_0 left promiscuous mode [ 252.302835] bridge0: port 1(bridge_slave_0) entered disabled state 05:09:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:09:57 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:57 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:57 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:09:57 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 252.445435] IPVS: ftp: loaded support on port[0] = 21 [ 252.511983] device hsr_slave_1 left promiscuous mode 05:09:57 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:57 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:09:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.592020] device hsr_slave_0 left promiscuous mode [ 252.703379] team0 (unregistering): Port device team_slave_1 removed [ 252.787507] team0 (unregistering): Port device team_slave_0 removed [ 252.834608] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 252.892661] bond0 (unregistering): Released all slaves [ 253.098466] chnl_net:caif_netlink_parms(): no params data found [ 253.133638] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.140061] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.147216] device bridge_slave_0 entered promiscuous mode [ 253.154599] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.161008] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.168397] device bridge_slave_1 entered promiscuous mode [ 253.188943] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.198418] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.216097] team0: Port device team_slave_0 added [ 253.222374] team0: Port device team_slave_1 added [ 253.286112] device hsr_slave_0 entered promiscuous mode [ 253.323842] device hsr_slave_1 entered promiscuous mode [ 253.379687] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.386111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.392679] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.399062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.457520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.478072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.491444] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.499198] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.518658] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.529322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.537392] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.543796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.564770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.572421] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.578830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.587853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.605604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.612926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.621397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.629261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.639973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.669645] 8021q: adding VLAN 0 to HW filter on device batadv0 05:10:01 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:01 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:01 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:01 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:01 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:01 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:01 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:04 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:04 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:04 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:05 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:05 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:07 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:07 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:08 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:11 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:14 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:14 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:14 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:10:14 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:17 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:17 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:10:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:17 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="0fa0f2f20f22e40f060f0f65a48e6d2e64660f75041e0f35b9800000c00f3235000800000f30f30faee1660f380be0", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:10:17 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:17 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:18 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:20 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:20 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:20 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:20 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:20 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:20 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:23 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:23 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:23 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(0x0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:23 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:24 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:24 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:24 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(0x0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:26 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:26 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:26 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:26 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:27 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:27 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(0x0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:29 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:29 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x0) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:29 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:29 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:30 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) 05:10:30 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x0) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:30 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:30 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:30 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:30 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x0) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:30 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:33 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) 05:10:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:33 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:33 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:33 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:33 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:33 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) 05:10:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 291.259418] ptrace attach of "/root/syz-executor.4"[10770] was attempted by "/root/syz-executor.4"[10771] 05:10:36 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 291.406000] ptrace attach of "/root/syz-executor.4"[10786] was attempted by "/root/syz-executor.4"[10787] 05:10:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 291.554642] ptrace attach of "/root/syz-executor.4"[10808] was attempted by "/root/syz-executor.4"[10809] 05:10:36 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) tkill(0x0, 0xf) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:36 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:37 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) 05:10:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:37 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:37 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:37 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) tkill(0x0, 0xf) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:37 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) tkill(0x0, 0xf) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:40 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:10:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:40 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:40 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:10:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:40 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:40 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:43 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 05:10:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:43 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:43 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:10:43 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) 05:10:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:43 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:43 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) 05:10:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:43 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:10:43 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:10:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:44 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:10:44 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:44 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:44 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:10:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:44 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) 05:10:44 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:44 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:10:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 299.446738] ptrace attach of "/root/syz-executor.4"[11019] was attempted by "/root/syz-executor.4"[11021] 05:10:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:44 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:47 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:47 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:10:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:47 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:47 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:10:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:47 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000000d240)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:10:50 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) creat(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:50 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x10e6) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/72, 0x48}], 0x1) lstat(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70046070000000000000076656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fed3823daf0c82aebd8b511535650f5b7c9c6bd3276ce8c946100000093000000051c0005000000000079737465346a48be1b31486dcc637075736574636772185f426bbb9299b7f5c20a"], 0x90) readlink(&(0x7f0000000240)='./file0/file0/../file0\x00', &(0x7f0000000380)=""/127, 0x7f) 05:10:50 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:50 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:50 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)=ANY=[]) 05:10:53 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 1: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x3, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x167, 0xfa00, {0x0}}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {}, @ramp}) 05:10:53 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x0) 05:10:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:53 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x334}}, 0x0) 05:10:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 308.998459] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:10:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 05:10:54 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 309.276205] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:10:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7f48, 0x3, 0x9, 0x5, 0x80000000800, 0x1, 0xffffffffffffff01, 0x5, 0x1, 0x7}, 0xb) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(r0, 0x100008912, &(0x7f0000000300)="02979e0700145f80f9b889") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0x8}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="000000888000dae7770a34e96eda00", 0xffffffffffffff23) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000001c0)={@empty, @multicast1, @multicast2}, 0xc) close(r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r4 = socket$inet6(0xa, 0x20000800000004, 0x83) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r5 = socket(0x400020000000010, 0x2, 0x4) write(r5, &(0x7f0000000400)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039cb648ffcea50597d9ca2f35eef5d07934709c8fd98d6f18d63fccaf309628c25c5e4c37862b739b68e091b060ab62ace3dcb9a91bb2f93340b7e298d538acfb378746bc54d8cb51fb20b2f3251fd05bd2274e0054206b072b869d05315e263706ab167b546f22f71dd3bf147180000000000", 0x91) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e23, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x68e}}}, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000f80)=ANY=[], 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f00000002c0)={r3, 0xffff}, 0x8) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) sendmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0), 0xc) write$binfmt_misc(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="73799531d5b9cac1286744ced95239fe3f1122cf49"], 0x15) 05:10:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:54 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:54 executing program 2: clone(0x4000003102041fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x0) tkill(r0, 0x12) creat(&(0x7f0000000000)='./file0\x00', 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 05:10:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x20, 0x13, 0x105}, 0x20}}, 0x0) 05:10:54 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:55 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1=0xfeff0000}]}]}, 0x24}}, 0x0) 05:10:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000680)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x0) [ 309.967882] openvswitch: netlink: Either Ethernet header or EtherType is required. 05:10:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:55 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c0000000000000008000100736671004800020000000000fcffffff000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 05:10:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:55 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000400)={0x2000000000009, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x7}}) 05:10:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000140)={0x2, {{0xa, 0x4e21}}, {{0xa, 0x0, 0x100, @mcast1}}}, 0x108) 05:10:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 05:10:55 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:55 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:10:55 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000400)={0x200000000000a, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x7}}) 05:10:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x10e6) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/72, 0x48}], 0x1) lstat(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70046070000000000000076656d31000000000000000000f386616a1a0a3c000000001d002c0e0000000000619fed3823daf0c82aebd8b511535650f5b7c9c6bd3276ce8c946100000093000000051c0005000000000079737465346a48be1b31486dcc637075736574636772183a6596957562dc20b78c"], 0x90) 05:10:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507025, 0x1000007, 0x2013, r0, 0x0) 05:10:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:10:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='\x00\x00\x00D\xde\x02\x16\a') r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf0\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffbe2, 0x0) lseek(r1, 0x103, 0x1) 05:10:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x8, &(0x7f0000000100)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000040)) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000240)={@empty}, 0x8) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', r4}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000280)={r5, r6/1000+30000}, 0x10) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78), 0xc00}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000580)=""/253, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={{0x688, 0x4, 0x8, 0x0, 0x609, 0x80}, 0x6}) listen(0xffffffffffffffff, 0x0) connect$rds(r1, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:10:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x8, &(0x7f0000000100)) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000040)) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000240)={@empty}, 0x8) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', r4}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000280)={r5, r6/1000+30000}, 0x10) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0xffffff7f, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78), 0xc00}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000580)=""/253, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={{0x688, 0x4, 0x8, 0x0, 0x609, 0x80}, 0x6}) listen(0xffffffffffffffff, 0x0) connect$rds(r1, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:10:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:58 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) 05:10:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x9}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x1000000]}) 05:10:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:10:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 05:10:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1) 05:10:59 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0520c734b00040ef3d63095dff000700057f00000000000000dc26745c95e058ebb78724165971b86401880d126e6ee600000080bdb3deea39"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1a, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000450000002000088524ad976831810a8f4d4d653ce652893d9cbf1b04c0e1d862a64042e593266d0ca1a2230e2e5561afa6da5de05c81cf95a3e2db8307209fc1f0662403ebce0ac3550939979a8c2852acb6d4d36db1d97071785bb633e1e03e5a85d8a7458ee4c5a706fab7686d667d941d091f0c7cab90751a21a4a7ac81a85e22a4f453376e3bb0abe9fb83c3c34fa0748246aaf41be62ac009fc9efc6130855626d4b5e95c228587b73cb6b0a94e8e348878b11dbbc5f0e3440c2c03b751aa0000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) 05:10:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x18e, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 05:10:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:11:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0x18e, &(0x7f0000000440)=""/183}, 0x48) 05:11:02 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000000d240)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:11:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7f48, 0x3, 0x9, 0x5, 0x80000000800, 0x1, 0xffffffffffffff01, 0x5, 0x1, 0x7}, 0xb) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(r0, 0x100008912, &(0x7f0000000300)="02979e0700145f80f9b889") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0x8}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="000000888000dae7770a34e96eda00", 0xffffffffffffff23) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000001c0)={@empty, @multicast1, @multicast2}, 0xc) close(r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r4 = socket$inet6(0xa, 0x20000800000004, 0x83) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r5 = socket(0x400020000000010, 0x2, 0x4) write(r5, &(0x7f0000000400)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039cb648ffcea50597d9ca2f35eef5d07934709c8fd98d6f18d63fccaf309628c25c5e4c37862b739b68e091b060ab62ace3dcb9a91bb2f93340b7e298d538acfb378746bc54d8cb51fb20b2f3251fd05bd2274e0054206b072b869d05315e263706ab167b546f22f71dd3bf147180000000000", 0x91) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e23, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x68e}}}, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000f80)=ANY=[], 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f00000002c0)={r3, 0xffff}, 0x8) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) sendmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1}, 0x0) write$binfmt_misc(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="73799531d5b9cac1286744ced95239fe3f1122cf49"], 0x15) 05:11:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000100)) 05:11:02 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 2: 05:11:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 1: set_mempolicy(0x8003, &(0x7f0000000240)=0x8f91, 0x2) io_setup(0x2, &(0x7f0000000040)) io_setup(0x10000, &(0x7f0000000080)) io_setup(0x1ff, &(0x7f00000019c0)) io_setup(0x80, &(0x7f00000001c0)) io_setup(0x4, &(0x7f0000001d00)) 05:11:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) 05:11:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:03 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x19f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1a1) 05:11:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) [ 318.171527] device lo entered promiscuous mode 05:11:05 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0xf) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:05 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendfile64(r0, r1, 0x0, 0x7fffffff) 05:11:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf\xfb\xad\x95\x8do\xd1\x16\xce(\x82\xf9\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r2, 0x0, 0x8000fffffffe) 05:11:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:34 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:11:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee9", 0x35}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee9", 0x35}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:11:34 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:11:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:11:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:11:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:11:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:11:35 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xe2, 0xffffffffffffffff) 05:11:35 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:11:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:11:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a", 0x4f}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:11:37 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:11:37 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:11:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000300)={r0, r1}) shutdown(r0, 0x1) 05:11:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:11:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a", 0x4f}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:11:37 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 05:11:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 05:11:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffbedd]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 05:11:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) [ 352.789180] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:11:40 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:11:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 05:11:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a", 0x4f}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:40 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ustat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 05:11:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 05:11:40 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x15c, &(0x7f0000000600)=[&(0x7f0000002d40)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x1f1}]) [ 355.712315] device lo left promiscuous mode [ 355.747550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.755272] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:11:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000300)={r0, r1}) shutdown(r0, 0x1) [ 355.822339] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 355.860132] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:11:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 355.894035] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:11:41 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f3fb) 05:11:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:43 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:11:43 executing program 2: socket$inet6(0xa, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:11:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0", 0x5c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:43 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:11:44 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 05:11:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2d9bae9584c5e3ff"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x6, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b63831a58956e2bf"}}, 0x48}}, 0x0) 05:11:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000004000000000000000009500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r1, r0}) 05:11:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000100)) 05:11:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 05:11:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') 05:11:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0", 0x5c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:11:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000100)) 05:11:47 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:11:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:11:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) 05:11:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') 05:11:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0", 0x5c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0xe0, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x338) 05:11:47 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 05:11:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2", 0x63}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) close(r0) 05:11:50 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) mlockall(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 05:11:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') 05:11:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x0, 0xffffffffffffff80}) 05:11:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) close(r0) 05:11:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) close(r0) 05:11:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2", 0x63}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:50 executing program 4: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffe000/0x2000)=nil) 05:11:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$lock(r2, 0x7, &(0x7f00000002c0)={0x0, 0x2}) 05:11:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2", 0x63}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x10e6) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/72, 0x48}], 0x1) lstat(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70046070000000000000076656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fed3823daf0c82aebd8b511535650f5b7c9c6bd3276ce8c946100000093000000051c0005000000000079737465346a48be1b31486dcc637075736574636772185f426bbb9299b7f5c20a"], 0x90) 05:11:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f00000040c0), 0x1000) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(0xffffffffffffffff) 05:11:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(0xffffffffffffffff) 05:11:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(0xffffffffffffffff) 05:11:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea45", 0x66}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:53 executing program 4: 05:11:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea45", 0x66}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:53 executing program 4: 05:11:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:53 executing program 4: 05:11:54 executing program 4: 05:11:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:54 executing program 4: 05:11:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea45", 0x66}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:54 executing program 4: 05:11:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:54 executing program 4: 05:11:54 executing program 4: 05:11:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:11:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:54 executing program 4: 05:11:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e1", 0x68}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:11:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 05:11:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:11:55 executing program 4: 05:11:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:11:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:55 executing program 4: 05:11:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 05:11:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:55 executing program 4: 05:11:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e1", 0x68}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) close(r0) 05:11:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:11:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:11:56 executing program 4: 05:11:56 executing program 4: 05:11:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 05:11:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:56 executing program 4: 05:11:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) close(r0) 05:11:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:11:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 05:11:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e1", 0x68}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) close(r0) 05:11:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:57 executing program 4: 05:11:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:11:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 05:11:57 executing program 4: 05:11:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) close(r0) 05:11:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:11:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 05:11:57 executing program 4: 05:11:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) close(r0) 05:11:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 05:11:57 executing program 4: 05:11:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 05:11:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:57 executing program 4: 05:11:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) close(r0) 05:11:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) 05:11:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 05:11:57 executing program 4: 05:11:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) close(r0) 05:11:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x18) 05:11:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 05:11:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:58 executing program 4: 05:11:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:58 executing program 4: 05:11:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x18) 05:11:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x18) close(r0) 05:11:58 executing program 3: 05:11:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:58 executing program 4: 05:11:58 executing program 3: 05:11:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x18) 05:11:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x18) close(r0) 05:11:58 executing program 3: 05:11:58 executing program 4: 05:11:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000", 0x1c) 05:11:59 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000", 0x1c) 05:11:59 executing program 3: 05:11:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x18) close(r0) 05:11:59 executing program 4: 05:11:59 executing program 3: 05:11:59 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000", 0x1c) 05:11:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000", 0x1c) close(r0) 05:11:59 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:59 executing program 4: 05:11:59 executing program 3: 05:11:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000", 0x1c) close(r0) 05:11:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62000000000000", 0x1e) 05:11:59 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:11:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:11:59 executing program 3: 05:11:59 executing program 4: 05:11:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62000000000000", 0x1e) 05:11:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000", 0x1c) close(r0) 05:12:00 executing program 4: 05:12:00 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x803, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x35c) 05:12:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62000000000000", 0x1e) 05:12:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62000000000000", 0x1e) close(r0) 05:12:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 05:12:00 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:00 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 05:12:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000", 0x1f) 05:12:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62000000000000", 0x1e) close(r0) 05:12:00 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() syz_genetlink_get_family_id$tipc(0x0) setreuid(r0, 0xffffffffffffffff) 05:12:00 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000", 0x1f) 05:12:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62000000000000", 0x1e) close(r0) 05:12:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000", 0x1f) 05:12:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000", 0x1f) close(r0) 05:12:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf93f00, 0x0, 0x0, 0x0, 0x0) 05:12:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e1", 0x68}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000", 0x1f) close(r0) 05:12:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000", 0x1f) close(r0) 05:12:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0xffffffffffffffff, 0x3}, 0x10) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:12:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e1", 0x68}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(0xffffffffffffffff) 05:12:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:12:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(0xffffffffffffffff) 05:12:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(0xffffffffffffffff) 05:12:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 05:12:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e1", 0x68}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:12:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:12:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 05:12:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:03 executing program 3 (fault-call:3 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:12:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 05:12:03 executing program 5 (fault-call:7 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 05:12:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:12:03 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) [ 378.686372] FAULT_INJECTION: forcing a failure. [ 378.686372] name failslab, interval 1, probability 0, space 0, times 1 [ 378.718730] CPU: 1 PID: 12901 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 378.726029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.735389] Call Trace: [ 378.737993] dump_stack+0x172/0x1f0 [ 378.741636] should_fail.cold+0xa/0x1b [ 378.745556] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 378.750668] ? lock_downgrade+0x810/0x810 [ 378.754840] ? ___might_sleep+0x163/0x280 [ 378.759010] __should_failslab+0x121/0x190 [ 378.763256] should_failslab+0x9/0x14 [ 378.767081] __kmalloc+0x2dc/0x740 [ 378.770630] ? lockdep_hardirqs_on+0x415/0x5d0 [ 378.775236] ? lock_sock_nested+0x9a/0x120 [ 378.779482] ? trace_hardirqs_on+0x67/0x230 [ 378.783915] ? lock_sock_nested+0x9a/0x120 [ 378.788179] ? sock_kmalloc+0xc6/0x120 [ 378.792088] sock_kmalloc+0xc6/0x120 [ 378.795813] alg_setsockopt+0x25b/0x3a0 [ 378.799817] __compat_sys_setsockopt+0x26a/0x610 [ 378.804613] ? __compat_sys_getsockopt+0x640/0x640 [ 378.809624] ? __ia32_sys_read+0xb0/0xb0 [ 378.813722] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 378.818493] ? do_fast_syscall_32+0xd1/0xc98 [ 378.821934] cgroup: fork rejected by pids controller in /syz1 [ 378.822920] ? entry_SYSENTER_compat+0x70/0x7f [ 378.822939] ? do_fast_syscall_32+0xd1/0xc98 [ 378.822959] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 378.822980] do_fast_syscall_32+0x281/0xc98 [ 378.822998] entry_SYSENTER_compat+0x70/0x7f [ 378.851645] RIP: 0023:0xf7f0b869 [ 378.855014] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 378.873921] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e 05:12:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x4, 0x4) 05:12:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 05:12:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 378.881646] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 378.888920] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 378.896183] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 378.903480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 378.910755] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 378.958911] FAULT_INJECTION: forcing a failure. [ 378.958911] name failslab, interval 1, probability 0, space 0, times 1 [ 379.019060] CPU: 1 PID: 12904 Comm: syz-executor.5 Not tainted 5.0.0-rc6+ #74 [ 379.026362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.035720] Call Trace: [ 379.038321] dump_stack+0x172/0x1f0 [ 379.041970] should_fail.cold+0xa/0x1b [ 379.045883] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 379.051014] ? lock_downgrade+0x810/0x810 [ 379.055174] ? ___might_sleep+0x163/0x280 [ 379.059343] __should_failslab+0x121/0x190 [ 379.063598] should_failslab+0x9/0x14 [ 379.067409] kmem_cache_alloc_node+0x265/0x710 [ 379.072011] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.077560] ? tcp_established_options+0x29d/0x4d0 [ 379.082503] __alloc_skb+0xd5/0x5e0 [ 379.086141] ? skb_scrub_packet+0x440/0x440 [ 379.090494] ? aa_label_sk_perm+0x101/0x560 [ 379.094855] ? mark_held_locks+0x100/0x100 [ 379.099132] sk_stream_alloc_skb+0xc8/0x860 [ 379.103485] tcp_sendmsg_locked+0xc7d/0x34a0 [ 379.107915] ? lock_sock_nested+0xac/0x120 [ 379.112174] ? tcp_sendpage+0x60/0x60 [ 379.115987] ? trace_hardirqs_on+0x67/0x230 [ 379.120319] ? lock_sock_nested+0x9a/0x120 [ 379.124565] ? __local_bh_enable_ip+0x15a/0x270 [ 379.129251] tcp_sendmsg+0x30/0x50 [ 379.133277] inet_sendmsg+0x147/0x5d0 [ 379.137087] ? ipip_gro_receive+0x100/0x100 [ 379.141423] sock_sendmsg+0xdd/0x130 [ 379.145151] sock_write_iter+0x27c/0x3e0 [ 379.149269] ? sock_sendmsg+0x130/0x130 [ 379.153262] ? __fget+0x340/0x540 [ 379.156725] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 379.162268] ? iov_iter_init+0xea/0x220 [ 379.166254] __vfs_write+0x613/0x8e0 [ 379.169984] ? kernel_read+0x120/0x120 [ 379.173940] ? common_file_perm+0x1d6/0x6f0 [ 379.178294] ? apparmor_file_permission+0x25/0x30 [ 379.183138] ? rw_verify_area+0x118/0x360 [ 379.187293] vfs_write+0x20c/0x580 [ 379.190842] ksys_write+0xea/0x1f0 [ 379.194383] ? __ia32_sys_read+0xb0/0xb0 [ 379.198519] ? do_fast_syscall_32+0xd1/0xc98 [ 379.202935] ? entry_SYSENTER_compat+0x70/0x7f [ 379.207515] ? do_fast_syscall_32+0xd1/0xc98 [ 379.211946] __ia32_sys_write+0x71/0xb0 [ 379.215929] do_fast_syscall_32+0x281/0xc98 [ 379.220255] entry_SYSENTER_compat+0x70/0x7f [ 379.224662] RIP: 0023:0xf7fd4869 [ 379.228051] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 379.246952] RSP: 002b:00000000f5dd00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 379.254659] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 379.261946] RDX: 000000000000ff5a RSI: 0000000000000000 RDI: 0000000000000000 05:12:04 executing program 0 (fault-call:8 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) [ 379.269209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 379.276473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 379.283752] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 379.376512] FAULT_INJECTION: forcing a failure. [ 379.376512] name failslab, interval 1, probability 0, space 0, times 0 [ 379.399008] CPU: 1 PID: 12962 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #74 [ 379.406297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.415654] Call Trace: [ 379.418262] dump_stack+0x172/0x1f0 [ 379.421950] should_fail.cold+0xa/0x1b [ 379.425870] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 379.430998] ? lock_downgrade+0x810/0x810 [ 379.435190] ? ___might_sleep+0x163/0x280 [ 379.439382] __should_failslab+0x121/0x190 [ 379.443626] should_failslab+0x9/0x14 [ 379.447434] kmem_cache_alloc_node+0x265/0x710 [ 379.452024] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.457580] ? tcp_established_options+0x29d/0x4d0 [ 379.462524] __alloc_skb+0xd5/0x5e0 [ 379.466160] ? skb_scrub_packet+0x440/0x440 [ 379.466205] ? aa_label_sk_perm+0x101/0x560 [ 379.466219] ? mark_held_locks+0x100/0x100 [ 379.466239] sk_stream_alloc_skb+0xc8/0x860 [ 379.466259] tcp_sendmsg_locked+0xc7d/0x34a0 [ 379.475093] ? lock_sock_nested+0xac/0x120 [ 379.475122] ? tcp_sendpage+0x60/0x60 [ 379.475137] ? trace_hardirqs_on+0x67/0x230 [ 379.475153] ? lock_sock_nested+0x9a/0x120 [ 379.504645] ? __local_bh_enable_ip+0x15a/0x270 [ 379.509335] tcp_sendmsg+0x30/0x50 [ 379.512892] inet_sendmsg+0x147/0x5d0 [ 379.516711] ? ipip_gro_receive+0x100/0x100 [ 379.516728] sock_sendmsg+0xdd/0x130 [ 379.516744] sock_write_iter+0x27c/0x3e0 [ 379.524758] ? sock_sendmsg+0x130/0x130 [ 379.524782] ? __fget+0x340/0x540 [ 379.524797] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 379.524812] ? iov_iter_init+0xea/0x220 [ 379.524830] __vfs_write+0x613/0x8e0 [ 379.549492] ? kernel_read+0x120/0x120 [ 379.553389] ? common_file_perm+0x1d6/0x6f0 [ 379.557725] ? apparmor_file_permission+0x25/0x30 [ 379.562583] ? rw_verify_area+0x118/0x360 [ 379.566742] vfs_write+0x20c/0x580 [ 379.570291] ksys_write+0xea/0x1f0 [ 379.573857] ? __ia32_sys_read+0xb0/0xb0 [ 379.577942] ? do_fast_syscall_32+0xd1/0xc98 [ 379.582376] ? entry_SYSENTER_compat+0x70/0x7f [ 379.586980] ? do_fast_syscall_32+0xd1/0xc98 [ 379.591411] __ia32_sys_write+0x71/0xb0 [ 379.595399] do_fast_syscall_32+0x281/0xc98 [ 379.599756] entry_SYSENTER_compat+0x70/0x7f [ 379.604164] RIP: 0023:0xf7f7b869 [ 379.607551] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 05:12:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:04 executing program 2 (fault-call:2 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) r1 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x105000, 0x100) sendmsg(r1, &(0x7f00000041c0)={&(0x7f0000002a80)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x2, 0x0, 0x1, 0x4}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002b00)="5e6e1ba130fee8a1c4f707892d0b13e4c04be1ade5291e3ba8ff034f11810f0998dfba0f6c54f47b68a349e8611d05ce36", 0x31}, {&(0x7f0000002b40)="24cfe6aa42ceaed3fe49e9ce83832f76924bd713cb71a76654c63eb5b8eb4f5a", 0x20}], 0x2, &(0x7f0000002bc0)=[{0x68, 0x102, 0x88f, "6df5175746c8e6b4420b41b06cbfa77c3a0da8c29d34635b153aa4ba9701e84293b52b44ca3d74fe6bf124eba2375da6f1fa418e47a34e80db8b06872a0a06da4691ecf05df6492fd92e21fdb1029e1a0a8a56aa05eab94d66c9"}, {0x100, 0x100, 0xffffffff, "3963650a8f5a44c5b9eb4253fac45b189588bc8f745b54b9996b070545f4a5da935db4818c40114a6fd1ac52bb6fbd061a4e73d666f39ce2c9107231377de0d7ae482ef5bf680d6de6033c998087727977e78ce07150078bef71fec8ac08336f9482354368ff0eb8cedb16da5e744c0b48d21dac7279b4587078b43000dc324d0c31eb795d616a424fa573848e4b1cb4e5ba1625afdb66f7b6c68e1005ccf2fa0eccb71a4e48c21b57d5d75e976728e47489480cd5a54666e3807e5050f90a09742f7d32bb65e9b4b58051d19e3429f2de80c638373d55d5878c45ee786bc6a21c916b909431bb115e437d00a48dcf55ef"}, {0xe4, 0x7, 0x40, "5b1c0163a12c8e879e0d6ff1da08fd1bea15e877691c4cb300856cc104c9350ba71fe6b04b7237b8ddddaa0a0f6e9c14de5ceeded21ab24d552657bdb7f25c4c51190056209f8993b11ac869ed828716e6c4eeb534f03657f05b153e21542880ac39d78a3001d5121749db1e6fd4e2e72d9c72e2267dbd9741a1d6aa2c4c384a18f0a5892a1eacf83c9b2cbabc88b2dd571fc7ce4656899992c9b06b47a48377ece0aced444331c2c027429773733924089bfa121bc99b5e525bfb12e443b28ce29087bd72aa2adb747db790a0a22037a44dd822037b7ca5"}, {0x70, 0x108, 0x3ff, "85e61afe76f20ec1d7e69f467cbd2aed95475e284e63abcdb9b17317fbd4983ca487da5721688a548bd789c19d76907f5c78dcd1481fa0f6b185903441e62889e7e25a40375538e313b2ff0ac3534a6e678bd778bfe2e8e38550a15a8d72d4a61db801"}, {0xc0, 0x19f, 0x4c87, "e907202754bfc44b7a1ca94758921b18849941c29319a45d29ccb1b4e324b4c888c1c0f92663b3becfe1b07283fce7bcf651333f1860901248da06ab9fecf30692b40668f6c305bf960778cded05c72bf5f064c739ceb594394daf98405f207c6d939c1d2f5683c9aa16203611ec43b8ff982b63a469e423de33e4f56bc1a17f5284b07ec49c60dce6e78413ac68852f382b2daf7aab96f5646da8d450e7ec6c3977cbf7a5af95a6eb6abb80a51749da40"}, {0x100c, 0x10d, 0x10001, "d2dc2883cca7eabffc8f3441bbfdd420478224c45d33c4a94f1f1a98960dddc428012a6bd06570dbd9f81f0934d0412c6185f52f2ae36219753329fe075c0ef64089a21aa523539e747a4b713f944b2d23a5b22a9cfff09791700b774bff896a4b21c727c0a380f10e06515d3b0777bbc451c1c9a7e4af9fcc41150113f6386d297559340d0f51895fb8ea24c363a26f98217309ed56a3bb9de7fa5daff21db7ee412d48d72ec7eef73ba3c8ac8229ce07154207a909057e44ad131a0a4bedca625e258ed1f03db58dc316dd6079609eb1f4747ed7724c7fc51b25fa6fb098ef5a50ebfc1c18d81bf3bddc59b68cb04048c4211074d471de126e4bf3f94666cd64e9cad6bdd16705942edb37f41a3eddac75fd5f271a7f0dc2780bd9762835b9172c9f9b0b52974a90691d908ba5cfb4aac747a728fb53052338206e6ce09efaded49df003c31f06a14f8a4a6792b19acdc94b3f9035a2af16504b9490df8afdb3b4d9f411c588d77aecb143cc84e29c1d4b2b8b7b0a12e87de67e113f23eafd0c65ac4e3c7c8bcd57cd7dc5016cbba9356bbe608648e29e4648597000ffac3f24a7d35d100d7ef77a6132747a593975490a5ab1e219f15b089c98cd945d360df2bcdecac869032ce1f86be2fcbbbd70c74a1a1bdf042f56151ed55eb76625ff8ba5fa0633dddb4243cadabc02e77d85f4227ce1ec81e011e9a85215a76524f1a068408fa310f2a1349637f60a197d77baa8a1c96ee9340b6f7952ba6bd810a99f4df550e4d89844a92355f2c1fa3be2229c5cd7c6390111f5265f82fe34791f9c9734811ef4f2f8b5b9de0cd82860431227afddd04be5a3b8fdcf28d1b49d8377f64d17e67bf59f3e4a9206916500d280d8783727d56fd8f694854851a9480b9e47b6fbf1ebe6ece09cefb3e181504b830194d6319e96000080cc85221062fc33d7866384d9e7571891ba99044c2dcfe5d7d2705c00a5106886d87d7403c4859711321a55630b00615af9d4d40c19fa5eb38685af7709cf6df7fa7fd93528e6e6217f282b308e8e0fff4299c25ad6bd21feaee85dd79878293d2889af1f9f6bc7216b5310b46fd84c8c70fe98d1332c06e26fe998a98e364e47b14141f7e4e0d6df3673b9ac9ec2ce8556b334cc77c29e13ccccc330575d5fcf1ec4a259e996320e9878f09e54f5cfd180160eae74c2e3bea7a8558fd2046601acd7533ff6c52cdcfe6caf38517ad29435c343109149f9755674316688b8184924082fc71e17fe1f738489bf1f0042132510ed205ef3d2e6efdef644f10924010a5c93807c2e2020f2979a51a5374f8acb3318d4ab30c67f1616992788fda764264b798f49e083bfcce336e4d81ffc1acaa50157a0e1d0c29cad24684b88e6e06b39f8bf0925600b02c2013a44619debbdfbeb94df5d52a48205710ecfd4d7686f43986e9afb65f45bbff6dbcf13d95bb1a2e2e995e97621d24d6d010f7875e55a055ccfde25e8e4ad37539cd5702fba2aadfcfe68ac2af1fb1677e903b3e1a4e40e1a59cc0267981affa99e739a28398b20ab1fdfddb8afef85fad1b03d9d21e7277b32a0152a244d4bb94730069a9ef7b7f1d0b7b06dcea56d55e343c1f3244ea19c53b93197eec63a4ccaaa31dc6d3ce5026aaa40b45af73abd8bd11527a2952344673ffb8a07670dd2e93da6c2030ee384f4c48e56cffec3e37ff45d341eb29ce7b65823271396fd928fc7c7483a6bb7b07961c9b8fcf6f4b8a5bdceb482631b4f4a623f2987be8e990b542c24d6944cbb480b8d27f4e23360983a44e16971e00c4e911234d80806de5865e8669201748fc63e7fd23765b7c09bec3799b2d925a6a66e2cfaa83b28b1790271d26eb92e1175c93dd96e6a5daf5d6b4367293904e225e54ecdaa192747067712b3233da768f017ed01168177d741179dd751c23b404a8ba6fe2403ff3969a9fcca0e207ff8af5fa7f79a0de6f4487e7f4e4ce038afd5b18d90a4425f1af4a6124649d8836d1415574463bb896ba4280901fa31de3feb00dd4e4dd3e8d91180a0e6a7b8a3d2b92923ba32afbc9da4eda3a76fdb62227bb9f16a543cadfb34f9c7f16ae1f6ac79ff51987d87c8631a47df116c429a7fcf915fe92c8080b3d8a6ffe1d992503bae3d35251865b5d28a14792d2f3228cd37772bad1a8c7c8405cf8acfad9d89b4b77f57914befa22e67560d4d8cdd7a03d8a7c23e9f1a9b9c98bbe9526458db7d47883fef97566090fd01e9523da8b2ee1b9b2948db306c98f4be082e25252599c28337f350af8b3516da4f7a2267d51503eb7ce25cd57753a655f1f989f4a524d53401c7d172700149e11ee224137c4ed6d5478ca5d26182c9b8ad3979f9dc371781dc7e8cbaba481da787b72b58f2dc39177df05e636428df3f51428c1addfe1ec9b98c3ed2cdb9894f1ec1cdce34d673ce5447077d6904ceab88429e27cc32d92c27c010c291913ff5edeb400c7e4966aa97405fb8d4930e4c234c4d514504290f46bae0663e0c84edcda277fdd6b77baac83c8c25389e0f31d67c3c12b71c91c5cefbacdd6ffb796204a88249853f0cdaa66a28498131f52e9e47b8448ef464a25fbe3593d34159666f6bb57fa825df86b1c6ad25ef6be42926bfe68a63faf9a8c31e2a0f9104d339a0729f0531732ad4b70ffb568de39aff41e17c97f69c5382beb3471496123fddeea3d2af9b4c92022ea903fa23ea03bab38d9c5325f21813aeb6f60281beee0c20d6737ddc021c664f8698b301c0c0305babf4d2c0e2f427189371d63aa63f7c17a305c75b2889c5c8dd8f3d0c376386192ce14dc6e3351ac5ee55ee71b1824df9d422d7d6a2e466bccb026fdc8538513c37c3c379925fbeeffafbe82379bc174d1d7d2b913005065e938dc9404f8d25d4745a1ad090e19e64faec48c2dd8cb3d846589e3532d5823023375ad8a4f540546f8a78f6fe3f5e7323f1f1ad9b79d43f0b8a52c45d86c48b8c3eb546abe7594849fd06bb566315abc92c63f87a805e5755f20e579b722556ddaaa69496d45d084d0f29bae9f3816603fe9e84f439a74dcdbff79bcf4315c15dcde3b02fcd283052fcae2ce2d4d2f2c600648a20ebec0cf1364e41418e425c89e7639b757cf73b45fc98169e8554599f3524e8189a0faa7e12cae8c4ce70097569e929e0fb3175a097abec315c8b8c9a4f003e551982693d405e9c9cb87da66bc0b6703b69308773ceff0eee24c0e54986bcb8f92dbf09688fb6a0b3a9dcaf4e5e601103b80e5ada385b29affabe939c655b82c99eabe7a2428ef1435e35e66c77554c908814f5776d24d10e5ffd4240e5c9ec1799e32c947b08c25ca9d69fd2dcc685bbe89c208c5dcf57ed6dcc7f6cf37cc1cb99b4fbbf47d4be36012c5138ef640107ab56da9368a92ae961402003ba19a20df9d8068b969469c7c399eb8f4c80cf7a23d8ee05124eeb0071a3d4f7f0a0250a963d93e5d2a4d40c698698a0ebefd06f4912acf37b9a493bea5160869878686eae1c69da4b2d0c40733d6455f6c3078318dcf1271508663b478c245189fffb68beead4485032f77e338b35909473ea4210cd1005916651b4b066349c6e41745f478a07fbf0ab012b5473467efc887c7829886afd3a509894dac17021249806517fcfb15fa29383b374c29c22da7192e650b8d8c9ef0971275d24233b5ae806cfde82e9174f44c7b5751bc944afc14e2469d61af058f59a211b99d19abbff3f42d336ba9eb8ee005cf4cc5f0d3533cc4ff06e2956da17649fd565263d80b1418dbb849d32319ddc006b9164575d92bd984e4e4790038d93a92537bddd81fa1b484e62e37858d6ac71c4fc2f13ac374c0c64de8790eb8dfb3721154fc403e36a50cda0689e01d336bc60412e0a2d2d0f3ccbb76979040516ffc2da4163f37bb7412a65a9b01eb0d8a95108eaf2343a2ec990ee3cd1f67d14cc51255135f41e93d62f1dbe4654d3a7dff60cf01b0009b7f15682cf0393074a8780ae137ba2e5a01788d4067dc723146705e437d90a4d790182f570480a8ec4e03e015cec2319c7ac69b9f619278ca52aa5038fe3f2cb2370ff66f5b8175d32eb755b654f0167bb7ce3723eaaa6f8a844fecae730facd03f7502e10f2fae19dfa1b8769c568b8fd6bfad7106be4cc5ac2d5bcd19e93cd42c9a2b1fc0a5702ac3bfdaed2492049aa577b7be3c399c6ea3d80c50a99a307b504e56eee4048afc3193d4369228f6e03e6c15f9ece64a9c4fc63734d3e2804eb16a7a834d0482cbc97fc8044e924cf3b0915d142000e6dccda99ad6a8de3c3f5da19196bbbff09b0494c25ffdb935945c40723d40f76ca897e52e9c53c25c48ddde8db1039e19e0e9230579389946877660ec05d1a30a048bec4e403093faa69b8f379fc1c852e5e5bf32a35c0d905b637ec573dc17a020df86b7392f05f0d5bd77979bf877f78405691d9a0fe25672a6bfa0661e5631889875fbbd962d77de0e5054e7079fa3f8d83066feb0cc8011e82c7018db3867d9412bcb8aa4337fb9e4d23d3a0007456f3b8e6f8f72b87999d204b8bc94b4e1eb72157c7f3810b6f6e132e966b3bb834e805d6515fc599e249893aa00da72e480cb8e69d519e555cbdf355eab578e5c9499a628ab1cdf06a92a79a44da656e252c282960d8a27ce26789575c62468ea117f211568aec87ff0c433dfc92c391ab7b75467c38ac12e066a9a38eb4c09c7102ab93a2aec9208f155b7e5079120c175a6ed35f62c0b6a4a4431d783a622047a00a980547f785f6eb941e9d2a1acd5dd8b064de1c6afb08cf47262929343e8fcf5e1ebca8860ff3e38af537c0135a2758376382f5a007dc5881eec909f5edad9f093572377c47789468b90ccb389c0fa693673d48f65a4203a177384a98414b5dd31418a4cd5cfea7070719edc88c1a8198bc76dce9f6aa099c874143e0a9810a2d7cbc17f4e9c6ec52866d4012346178e7d0be815a929cda99b74b930788cc4228404f62b95652c8b8cb65569a44408b1e563328449b32333458964f32681a602ad6fbaaf8ec2639e3053a20fb0c78df97b71bf02ef33d03f2b22c3dda7355c5b8b9af9ec81b15c72809415c196a616e661ee0e1d7ce0ca5bc03b221c23ec9ae57ef1749878ff2aeb9155f7948d0ec2139b703932bba7ad104ad895929247da724d664b9b0c440cdd66afa389ffec70e2148e4f9ce4b9dd0cc650571a2b168ba898ff60b8a087f4366414ce43a96356b64ee397b7626b13188e1b6295166fb6a9abd9cfd22fc1079eff8b5f9c59b4f43c946a60904dbb8d62181c6a16c41cd7112725c740251211604a3e827a7f9330869e9561fef72c9abf2a0f6e73b52c1e47e56bcca4a5cb11fa29b45fe19851ddffee0eb9399b5f5a0eb8c6c66cbf038f972174e5fafde38537fc022e29d511f3cb8f2ca7db5685a3a687a7176d830f47eb5e917e189103dc63e92c0d36b227f0eab560a4df425d9091c12bfba42e2b3fbd0f1cfaed14160b44000de1790e76af1d8b8c7bac669f77c051677a607eae7df339042ef1b2ac6be0f01404debd49ff3eda10f10cc902aea70641fbbd5110173a1c4f6ad1a5d60f84e1cdf177eb90cd78de9f1b6c22fadc260de7cae0481363f046a3630006d11454f250bd0f6af3eaccf79da06f92acb57a01821e937546aad6185ef2d19f7bf42cb5842dafb949905d49468fd7cdfa9a205cdacde1455983c3edb21d26767073265ff6c2e844af8554bbb9fb2258c5f5297dae5dd4064e3f0f31785b9ef985dfda7057934f3e572d1b5e9f338"}, {0x98, 0x0, 0x1, "1f5b4cb97509bf667b54acc0d5bb83aa39a9db4e746b727426ebd77e8925c85c3865a74ffbb8c4a347ed91d4826959ff826ed252041914490474950cd64f107faa4895c8d362c0a6eca3db81403673b27fc97e974f8170e3592eb9703b3e1bc0419958ac9d40d82ce25752f3b2c13925367f689181a5cd7b26031dfc013ea155476863c7a5327846b4dd67"}, {0x10c, 0x3a, 0x1f, "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"}, {0x8c, 0x119, 0x1, "4f665faf66d1d60039f8198bb1394f1733266a09946644049244ff1af5246806e25626d2ea720450ecf3991bd9af17a887e8499d983cdc0b86806221b4be82ef6000b768aa88c56761a758050a5de8b51fec1e6dd32c850cedeeb2ec7a8da7676d360affe33d093226c63a8154ea3ad7c048a27b0ec62b19ac0fdad532"}, {0xc, 0x112}], 0x15c4}, 0x4881) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x100b}}, 0x20) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x2083d, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {&(0x7f0000000400), r2, r3}}, 0x18) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000002a40)) fsetxattr$security_smack_entry(r1, &(0x7f00000042c0)='security.SMACK64IPIN\x00', &(0x7f0000004300)='/dev/audio\x00', 0xb, 0x3) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000004280)={&(0x7f0000004240)='./file0\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x800, 0x2000001}, 0x2c) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000240)=0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000280)=0x200000, 0x4) close(r0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000004200)={r1, 0x1, 0x10000, r4}) tee(r3, r1, 0x1, 0x9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @empty, 0x8}, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, r2, 0x3120}}, 0x48) sendmsg$alg(r5, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)="853bef533cf4d818e48f8f02db414d1f0b50d1292f9baf1122007768720465cdafb20b9d4b92bedc7d60be43d33250767025c974bfe12503236357cf38ce4dc4ea6133c8d7b3d18ae9ae15552028756f4a7c4f7d07f491aec7e9b101c60affb6c83171509dc33f1ff75c17710de605f733dc0c5540fcb189fdf9e0b3d93923af03bfc0c0f7d36746acb131c1cb52a9e4b9e8e17ad8720b2046f4063015ea741db9f311a13ef084a68c777e48c8a79a4ffa3ea55108fa11f9f13bcb6f70df3e99c5f54d1c63d0a78c3fa6", 0xca}, {&(0x7f00000006c0)="4eaf8ba5c5d43e92c9d0074d2e368f08abb9badee6bb34e0abd3d2c3ee83564f1a8e32f2c4880cbcbd46ee695e49b18664b1825176d61b399e44b13018be4c55fd29ee2d6f7d2c734e5009018680e8d815973a89cf79b79c9f97aac904d15cfc01a5ba0de45b4f6f3db176badc84cab30da1ec98b101d8ff637ffff3790c98dafaed5829b7e5f1b1e03da6d304b2ed18f45bbf6b7362512f02192a379a879581a851a324221dc45e8485f95327dbaa009b49d3bee311c072de225bfdbb84ca4be1f62322b39ff1a37f1f49e60da21ddd6146f320c1f170f487", 0xd9}, {&(0x7f00000007c0)="f445cbbe68f80bc860ddb6db4c8a710154f3ae673bb88afd8ace0e97440bade1f20733ce24d01a9b7aec93979a4b5b62582f6d6587dea881c6fdc2a11596b8d13058e0682366af04894a89b20d5cee3c10977624203f3839ba74868225baa81c6d9b7fcfaba4db1c5162671d5e5a6f6028751602007648be78f4bf6d5fe3766c6df5be8dcfd94a77a58897b412c6f7fc9434f267500503d8e5e791c4826043773cc4fea22a33d5f6318f9b6dae2340ff768be8d1bbc47294190a22e58af8223662068e2e651467103d9c91edde133c2aaf03fa9ae775005530bf68571c61025a116bafdd5012baf88858d0a197e146bf548abd9999a5e084557c76a5750a09f8fb62c34653d09170703ef8648635f5a044f50cd6bd1ec03c3ab07b791b6c81ce18c600956c32ec6609df0e0b49cd09a6c2a6e16cf1d4d4da5c3ae366fee1f70d941afabf0f6b98906241d535ac35dcacd8606ecadc401fa3162b887937b4e865bb585f1ebf6f3977df0b7c81931eabe3e7dc0c5e0d456ad06a6dc638c5ea9a15a1824e64b28c1c0e93b786883d6631a4a2fcfe694789b73133d9694388e489e580ea830cf583f8c760f2a34e0b71caa1c1ee4b6354ac844ccc4dc93ab25f5359bec2e1e5faaaf2e211467d713693faa8b74bdfa3c59f9d378af538318489dd40fb0cfffb3fa182e5b17f2fa608931bdfdedc1ebd7f3caa6bf96157332197d4bfccec65b787f1cf976a472e57e21cde0daae97bb8a2133c04d2c16dfa7eb06d9028da77b4286043e359fe0effff15c0a9aac3c69cde3ff1cf78c952ec2ea5cac42b8cf1c26214f788794dde638648c805b0b2f85b06038c5982d2365c6363c8d1f2a41fd7c3e7098080cc07d503a8b63c5969bf9ad7496cc345eda3c08c41009eeb1baa302f28e0e4bdfd046083214df3440fe8d5435a0de30c56589c1ff53761fd836421cff78e417bbc8c769f7621997cf60fa44b2dbcb23be774c909b38d373d40bdf60830c8d6ae346a279522c07bcfd4c5e15c43696bd7d0b3dc55ac00679e75d9ae7d101643c022aa4bf77b857274ed734f00437968cc4244b1064b0a58a4dd7f48f15433dcfb95ce065762964b4bb4be217cf986e9a28d2cb850055240133817e0cc0a237aa063af4c0ebadb1c9422755e2a29b673a3c2552b60016fd21459a117ae98387928496beace74651f4fe9268a6843994d05f0f3546e8f40c36873f94b2b9773fc977a36bd9159040cc7fe7addf584244331fb4623428576cf025aff2ccdc3b075a354f8ec8e95e8c244cc889c0504023c1fa06403417b2fe10d3fcef741dbeb6f25e18b05d2fca210c26c4e4161ef9aa46d0335c32b87dcdcf2dc15ce1385a49bbeb86808e8b4977513499fcb3b72003344746c30122f3861fd1d39776d7952fd225d59f1438651a2649cde213835414a1c296532308161055cf8fa68d3f90ada5a70914f22d0edcb46ef40d3f576a00029c5d08165aabc540e2c99b9cb6edc972f1ffe634c4aad098cf3dcdd806a41ae6fd99433d5ecfbd628931eb400ac0e67f2d2695dbe7ce14eae32172054590432da7f7d8c82a233310cb4a0ad7c37db04943347d5704c9cebade32c9b5e689c45be0575b56dfee92ce73eb3a33d38677e4240fb4538022e2193c9f6de6cbe93293ff54127925959144f368febb1fc8c7c8afe04ea4c0981df93059ad5fbcd356d425c3eee689acd95b4e24311296b6f1b7174d9386be1c43546b276ec188048ea896179f449e8538290be7acef31c57bd3049d4ef515f227d70e5f37cd17b5c5e537bfa78e77be84f26c8beae18c677bc06a99f04a8511adefc6c9c46968fab46c1ce399a03b0082a0b04e54804be4c4e3493ec65a326268b29d30df6fd35d9b368e3fc53104cb24c7e66a259ed97ae01d019248caf5a5e6fc49ce31ff87a14dbaa36846fa9c9d4852c2e7b0875873500c7a985d4ef18ee7ee5cad51da702217d91c0ec98dac38db023c4c4f9a682e23da96d51836f491b7e4f5c9dddccf4ac0b41976b5c47a8d5427a34e0a577a538bb72aae00f9bf779a8fd75c0f82e4a49926c7d5272798dcde9538c51c66c6ec9cce77919d0486ca795932fbf39954daea117b8971bbee2b0c78f45df43afc9f6eb3f824e078a32ab984f185a7fd2f659765e944c166b804030bc3fdd3458bdea8240df80cc75898babbc740a209eb36be4c03b6cca8c842e0dba113ab0cb3b2b69ff29d6214f9a251b74aacf21ba04f190c3a1c3fe94db8824a9624b7b6f5032fc11c2d43fd962ef16e85d87da8f2ee1ca2b354b540d1160bb68be04b61803546f4b3b86a74097951b746c02707e15885ec5972beb7eac6dfcab7f84a18c839a509d8f2438e388cc1aa4ffa14464e83052163da126706a2044116d119e8adb5b9eddaaf52ad828f78374925435fe7bd7133bef3762b2cf28855d9e233d300a4fddc5b453c3bf16787acd7f28b02e09b487d25d2e87ce32998ed347d2fd72fdccf0e112fed01eec04439086234b0243f235e180a9e060e346facedf030c7b5f73e474637f9920ec5fd4365614d9028d2a2dde7ecee966421f3f8dff85338b0ecfdd589974d8ac50ba74bf31fe53301325b5cb781e200aa31cb6daee79c33e11c221d99791155eb759f9099cde1df7ccaf86770b3abbbac2b115dfa70ca0a106eae774ca3af4a627f05d2705059a45c44a163d84d6895748c1a1205ab5062ecb64bcf2b1fdce12a53796cfb97581d6653703349ae2348495d44b8046598edb12ea016b3bc95181cedae4e0f48d09189fb606d5621a9ff3acae24b2f09ac9bc347b9fbdc1c3267ba04d0e5033bcca405188e09eb24d2e864cc79b3f9278ce3211465df523e19dd0eab0e9ea71249ff11e080d884c6e4579f32e7f77712b9bf03bfe65e0c19044d7d98c43708fd73256c5f1df61c6d5f826eed6b360871c8148cc5a12a6f74e16560dd7b36e4c391a803aafe695f0b432bb5c174ab99e75ad1c27ff64371980a852b53b6ccf356e4cba978821b626adfc959ee71538e7d137dae14eef65f8d7af45466e6e89e9c7aa540ceaab23e095c779d434ab6f62b5d0d5712d494014a626247d64364cef7c700a205b275eb6b092aa9ac9e0f91b34e5d1086148c508d9bc9673acbda90720e8bdbddd1537b78fd662e28943a3e5aaa50c6d0e01415c095b3688c82291b46019df45924137e8ad42d3e99df88dd4d4484edaa2266fc2ea30b653666b9be0d6ddb663635c9b964a5108f02ec156fb0faf7a4cbde6b87e77476e7177a311cca62a16c84e3a5417234213005fe9e293cd083da6a3b794b58a950f9f68a33289384b8afc542c6fd47e1d48ef9cabfa4149ab184d2b90f994c1d21fbfa0a7d0ddea78f10f5de0e5e0fae18c99b00a4bd241eaac2d7bfc8435bfcee8f5721d6b4dc1d4c4040e2c6e33e13df26485fb6e0e1c53b923ea434498b941173448f4dc6db5e6e4fb26f9c15f35b0c940333f25c5b3ba82cd4135bfefcb0e490393d37dd7382bb1808ed95300c4947e48898c64b5a8c2efa8a451df72ac36fe533fb048a87ff06956834c8618e561a4f82ae87c46ba8fe4440185f234b7bfe70a7f6cb10356abad85ded6c052f76ec58b9fe7b1f56fb2efa065cf9765e7cb1fe3d50fb6e304274e30539348d31d6af41c952993ac95635f92670bfb183e9fe3610eb01d9e5e0d59c6864169e1e310e2d63ba835ab576a5dd15a495051724f08f8d8861c1fe03ac9205bb3dd68d93ac64e3e1819fc78dbb3f0743da27525d1bb18dd209a230598af9e0dddc35a2ee6bcbea8d3a588ce09a01f17b524bd4a374bca17f448a7299d8d680a8034f9ca749d2f7e0293521bd20ee3605e124207886505ad027493126d520aeef85b6deb60ad3019cbba4f0f120dff70f4d12ab009dbedb612752c60fcced953c8327539250a33feaf12fe79556297a0c4612c3e09de092e76d8f9b7c5af406c5f3ba3c66259b0eb7887e6e828b40fcea3df9a0e8ee2724848efd2dd2c6fccb69c86273c4aaea92678f4608911945c3195ef522e54f3bc3f26ddf4c575a8f2d39ef3a85a1188805a9b85f1e6ade8fcecf60454119a644842d6880c880ecec12ef6df9aa27b4036ba2f812cce5a878606133255af48ab3df24fe4bf278fa3012ac954c6b839d21a02bfb4672b423e5255a2934def3e852562db5cddd45905f44c8789a3db9227e7761135925241ebb8f90314f6ccea343ed74ee07dca0ce26bc4463f0c239421150ff9d5b57ebe9bce07722d1a3bd356204e85197b23d4171c2cde28b368a36e60e824219280191fb91d9760ebb651595328db1cc8e55e518990612396dd084a1148533b8cb33992f1752b4f07b20f65ec836950c01299a843e921a4a42f8dd66bfeadfd9794ccd5141d950e325e3a9dee5a6f217451f26818a9b7add5b4d34d1da5bc6d9783aab9aa77c6d2ab68421c08ed0c9edb9d9433c6d3ac48fbc3d7260330f3cbf8bf78af3490c65bc766c25e1546701386531c8adb1a4ee64fbfa365416685fc7a2386220b0d26e193659c9ae0cb205e13748509c494bf83765ed114c0cd9887b448322a603d9cd8fbf3e38b006e933015cc1c61466cd76bee3092387356f04b59597dfc56a866bc64dedeadfe36aa1cda4d2d5ca8accbcc5c01f792fef3f40ee785c3f32ed1509b72eab46d855530cc4a300d822a3952912b605480d856bb2e389bf341b2e7a3a42b1e430df814bce74df9064480e9d0983a6860407fb83eb85fd220981837ba4c54ad0a7a8d7e74da5e9363a628dc4f0a4858686e9c9d6d6d9bcab38a08dd0ae4ecdf92dc7c937eb5245c32ea250ab36a990dc1f2078175f3870351a40169b2475789a5496f4b1fc6a9252e4465d017ed9711146c858d3ad19c98e879bc7009a115a4b360a467437ac1efcb78f6a901ce3ca4ed1df57b501244c05c81f5bb98139511c21a579755a510c317f359561d377b77331a452ff0bfff7054a268599e2c1b36dccf2ac33ab072e9fc7f2720fd2c749eb0f9afbdeb11481d8b80b24a3f19bb9a861cf4da50d1e2418ab840b65bf47705129ce4978ac21e8c1bc67c2d4e485d15949257273639f8457d5e06f827b0c7bf40591df1e971650c95d44cf317ebd40ebe808f04d1badb34e93dc5f75f6db5f71b6a63b19f075a78b31cc4c03c3bc199b2bc9678ba3552f91b3d1a6a00a1c1f42aa424d0cf0a695dee245f5159ba1da873ae7671d1350520ac948d230d5676e56011481d49b65a76fa4362fbdf4a4bd2af03c6f4afae228f000122741ddf55e8f1d10560d4dafe6ca975efbd7cac377ec0f50b011a2cafd9f32254a20494d76d37c54a4a634e6488734b841fb1e49d3dd54860b54376131cfb2fbdb640eeecbe9b1d35b0bfb5d3f80b088c4d019092113990c5d01bfe85cd26501571ceb6778daf46ea8d61051a146cebf5dc8e57e75a90120a77c8a08f3aee623254993c79ef4d07e948728f927642d4076cb48c8ea66c3e8fc70ec4bf93683d8118bf73eccca0bd738312b93f9f27180e1693d2586a65a1c0947dea3868fbdd561652679b15198a1251a6f2d1463bce25be0e2bbf040222b8e0b71d046fa26f0d30ea93227de9f267b529310826b9c5cc486f6204805fed8fbcf7a74abe1d231fb20627a2b4404ba033624b78d61908de2d580abee8c46d658316f8373156cf80a22815b9f870c87680f4a230017df48c07e95b1e7cb7a61169110c7393ccd81c9b0d49f6b2a95ad69a86df0efc95b7a0c6585692a01e3f85792a80a59e7002b28e1c3d357f2f2e0c15e2", 0x1000}], 0x3, &(0x7f0000001800)=[@iv={0x1010, 0x117, 0x2, 0x1000, "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"}, @assoc={0x10, 0x117, 0x4, 0x1000}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10}, @iv={0x4c, 0x117, 0x2, 0x39, "cb4c31eae554e74786708514d4ee1c0fb8a5b589343977255dfce364924e84e597cea9af5d9addfed04e0571fb79e7df27be9d112667ac33b0"}], 0x108c, 0x4000}, 0x1) r6 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x14d480) getresuid(&(0x7f0000002900), &(0x7f0000002940), &(0x7f0000002980)=0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000002a00)) setfsuid(r7) [ 379.626467] RSP: 002b:00000000f5d770cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 379.634177] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 379.641445] RDX: 000000000000ff5a RSI: 0000000000000000 RDI: 0000000000000000 [ 379.641455] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 379.641464] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 379.641473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 379.658764] FAULT_INJECTION: forcing a failure. ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000029c0)={r6}) fcntl$getown(r4, 0x9) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x401) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000002c0)={@empty, @multicast1, 0x0}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa, r9}) 05:12:04 executing program 4 (fault-call:8 fault-nth:0): clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 379.658764] name failslab, interval 1, probability 0, space 0, times 0 [ 379.682325] QAT: Invalid ioctl [ 379.699974] CPU: 1 PID: 13030 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 379.707264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.716615] Call Trace: [ 379.716639] dump_stack+0x172/0x1f0 [ 379.716660] should_fail.cold+0xa/0x1b [ 379.716687] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 379.716703] ? lock_downgrade+0x810/0x810 [ 379.716721] ? ___might_sleep+0x163/0x280 [ 379.716743] __should_failslab+0x121/0x190 [ 379.716762] should_failslab+0x9/0x14 [ 379.716777] kmem_cache_alloc_trace+0x2d1/0x760 [ 379.716795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.740238] ? skcipher_setkey+0x1a4/0x2e0 [ 379.740261] gf128mul_init_64k_bbe+0x4e/0x7c0 [ 379.740277] ? simd_skcipher_setkey+0xde/0x1c0 [ 379.740296] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.740314] ? skcipher_setkey+0x1a4/0x2e0 [ 379.752991] setkey+0x208/0x3c0 [ 379.753012] ? crypt_done+0xa0/0xa0 [ 379.753027] ? lock_downgrade+0x810/0x810 [ 379.761041] QAT: Invalid ioctl [ 379.762784] skcipher_setkey+0x159/0x2e0 [ 379.762805] ? hash_accept_nokey+0x90/0x90 [ 379.804203] skcipher_setkey+0x41/0x60 [ 379.808098] alg_setsockopt+0x2fe/0x3a0 [ 379.812116] __compat_sys_setsockopt+0x26a/0x610 [ 379.816893] ? __compat_sys_getsockopt+0x640/0x640 [ 379.821862] ? __ia32_sys_read+0xb0/0xb0 [ 379.825948] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 379.830727] ? do_fast_syscall_32+0xd1/0xc98 [ 379.835146] ? entry_SYSENTER_compat+0x70/0x7f [ 379.839804] ? do_fast_syscall_32+0xd1/0xc98 [ 379.844226] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 379.849366] do_fast_syscall_32+0x281/0xc98 [ 379.853695] entry_SYSENTER_compat+0x70/0x7f [ 379.858099] RIP: 0023:0xf7f0b869 [ 379.861461] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 379.880355] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 379.888061] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 379.895327] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 379.902605] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 379.909896] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 379.917185] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:05 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x100000001, 0x48880) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) 05:12:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:05 executing program 2 (fault-call:2 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) [ 380.301731] FAULT_INJECTION: forcing a failure. [ 380.301731] name failslab, interval 1, probability 0, space 0, times 0 [ 380.313324] CPU: 0 PID: 13135 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 380.320753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.330114] Call Trace: [ 380.332719] dump_stack+0x172/0x1f0 [ 380.336341] should_fail.cold+0xa/0x1b [ 380.340216] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 380.345312] ? lock_downgrade+0x810/0x810 [ 380.349466] ? ___might_sleep+0x163/0x280 [ 380.353616] __should_failslab+0x121/0x190 [ 380.357851] should_failslab+0x9/0x14 [ 380.361635] kmem_cache_alloc_trace+0x2d1/0x760 [ 380.366308] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.371853] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 380.376355] ? simd_skcipher_setkey+0xde/0x1c0 [ 380.380955] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.386496] ? skcipher_setkey+0x1a4/0x2e0 [ 380.390720] setkey+0x208/0x3c0 [ 380.393990] ? crypt_done+0xa0/0xa0 [ 380.397611] ? lock_downgrade+0x810/0x810 [ 380.401761] skcipher_setkey+0x159/0x2e0 [ 380.405808] ? hash_accept_nokey+0x90/0x90 [ 380.410026] skcipher_setkey+0x41/0x60 [ 380.413926] alg_setsockopt+0x2fe/0x3a0 [ 380.417912] __compat_sys_setsockopt+0x26a/0x610 [ 380.422658] ? __compat_sys_getsockopt+0x640/0x640 [ 380.427593] ? __ia32_sys_read+0xb0/0xb0 [ 380.431655] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.436402] ? do_fast_syscall_32+0xd1/0xc98 [ 380.440796] ? entry_SYSENTER_compat+0x70/0x7f [ 380.445390] ? do_fast_syscall_32+0xd1/0xc98 [ 380.449798] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 380.454895] do_fast_syscall_32+0x281/0xc98 [ 380.459217] entry_SYSENTER_compat+0x70/0x7f [ 380.463634] RIP: 0023:0xf7f0b869 [ 380.467009] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 380.485916] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 380.493633] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 380.500896] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 380.508165] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 380.515436] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 380.522696] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x590) 05:12:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:05 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x100000001) r1 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x4000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r1) 05:12:05 executing program 2 (fault-call:2 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) [ 380.686462] FAULT_INJECTION: forcing a failure. [ 380.686462] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 380.698300] CPU: 0 PID: 13143 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 380.705588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.714939] Call Trace: [ 380.717565] dump_stack+0x172/0x1f0 [ 380.721218] should_fail.cold+0xa/0x1b [ 380.725108] ? setkey+0x208/0x3c0 [ 380.728566] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 380.733708] should_fail_alloc_page+0x50/0x60 [ 380.738207] __alloc_pages_nodemask+0x1a1/0x710 [ 380.742878] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 380.748430] ? __alloc_pages_slowpath+0x2900/0x2900 [ 380.753462] cache_grow_begin+0x9c/0x8c0 [ 380.757524] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.763065] ? check_preemption_disabled+0x48/0x290 [ 380.768107] kmem_cache_alloc_trace+0x67f/0x760 [ 380.772784] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 380.777276] ? simd_skcipher_setkey+0xde/0x1c0 [ 380.781859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.787396] ? skcipher_setkey+0x1a4/0x2e0 [ 380.791652] setkey+0x208/0x3c0 [ 380.794950] ? crypt_done+0xa0/0xa0 [ 380.798581] ? lock_downgrade+0x810/0x810 [ 380.802753] skcipher_setkey+0x159/0x2e0 [ 380.806838] ? hash_accept_nokey+0x90/0x90 [ 380.811088] skcipher_setkey+0x41/0x60 [ 380.814972] alg_setsockopt+0x2fe/0x3a0 [ 380.818951] __compat_sys_setsockopt+0x26a/0x610 [ 380.823710] ? __compat_sys_getsockopt+0x640/0x640 [ 380.828644] ? __ia32_sys_read+0xb0/0xb0 [ 380.832709] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.837465] ? do_fast_syscall_32+0xd1/0xc98 [ 380.841885] ? entry_SYSENTER_compat+0x70/0x7f [ 380.846473] ? do_fast_syscall_32+0xd1/0xc98 [ 380.850881] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 380.856002] do_fast_syscall_32+0x281/0xc98 [ 380.860349] entry_SYSENTER_compat+0x70/0x7f [ 380.864759] RIP: 0023:0xf7f0b869 [ 380.868126] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 380.887023] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 380.894730] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 380.901994] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 380.909260] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 380.916532] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 380.923795] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:12:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7ff8) 05:12:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x590) 05:12:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:12:08 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000080)={r2, 0x1}) tkill(r0, 0x2f) tkill(r0, 0xf) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000000c0)={0x0, 0x1, [0x6, 0x6, 0x7cd7512a, 0x0, 0x4, 0xfffffffffffff882, 0x100000001, 0x2]}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7ff8) 05:12:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 05:12:08 executing program 2 (fault-call:2 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:08 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x28200, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x40, 0x10000}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 383.134370] FAULT_INJECTION: forcing a failure. [ 383.134370] name failslab, interval 1, probability 0, space 0, times 0 05:12:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) bind$isdn(r1, &(0x7f0000000080)={0x22, 0x10000, 0x8, 0x3, 0x6}, 0x6) 05:12:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8268) [ 383.193614] CPU: 1 PID: 13280 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 383.200949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.210304] Call Trace: [ 383.210331] dump_stack+0x172/0x1f0 [ 383.210356] should_fail.cold+0xa/0x1b [ 383.216557] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 383.216575] ? lock_downgrade+0x810/0x810 [ 383.216594] ? ___might_sleep+0x163/0x280 [ 383.216631] __should_failslab+0x121/0x190 [ 383.216664] should_failslab+0x9/0x14 [ 383.241964] kmem_cache_alloc_trace+0x2d1/0x760 [ 383.246646] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.252755] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 383.257280] ? simd_skcipher_setkey+0xde/0x1c0 [ 383.257300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.257315] ? skcipher_setkey+0x1a4/0x2e0 [ 383.257336] setkey+0x208/0x3c0 [ 383.274974] ? crypt_done+0xa0/0xa0 [ 383.274989] ? lock_downgrade+0x810/0x810 [ 383.275013] skcipher_setkey+0x159/0x2e0 [ 383.275029] ? hash_accept_nokey+0x90/0x90 [ 383.275045] skcipher_setkey+0x41/0x60 [ 383.275061] alg_setsockopt+0x2fe/0x3a0 [ 383.298957] __compat_sys_setsockopt+0x26a/0x610 [ 383.303735] ? __compat_sys_getsockopt+0x640/0x640 [ 383.308681] ? __ia32_sys_read+0xb0/0xb0 [ 383.312777] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 383.317536] ? do_fast_syscall_32+0xd1/0xc98 [ 383.321961] ? entry_SYSENTER_compat+0x70/0x7f [ 383.326574] ? do_fast_syscall_32+0xd1/0xc98 [ 383.330986] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 383.336097] do_fast_syscall_32+0x281/0xc98 [ 383.340440] entry_SYSENTER_compat+0x70/0x7f [ 383.344846] RIP: 0023:0xf7f0b869 [ 383.348211] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 383.367109] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 383.374825] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 383.382102] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 05:12:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) [ 383.389381] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 383.396650] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 383.403936] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/147, 0x93}, {&(0x7f0000000240)=""/76, 0x4c}], 0x2) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000080)="af46e5f9076fd8cfb9f42764c4b501de0356a5026c9424b73d69fcd278c617d35a4c3860d1dd93639677060c906fa4dac366c0ddf84d17578c2cfd9226b6db9aff8d26fbe89bcacc7a6876cde5aeca88cb37548fa1ac66b56bc84a9a62148531b5b2ffca461792e236e10547e298e5a9a6d5e67ae31bb9c67e4e440d", 0x7c) 05:12:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x84d8) 05:12:08 executing program 2 (fault-call:2 fault-nth:5): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:08 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffeff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f00000000c0)=""/27, &(0x7f0000000180)=0x1b) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0xfffffffffffffe99) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getpeername$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e22, @multicast1}, 0x80, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)='bridge0\x00', 0xfffffffffffffff9, 0x0, 0x5}) connect$packet(r0, &(0x7f0000000300)={0x11, 0xff, r2, 0x1, 0x7}, 0x14) close(r1) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000080)="f0e4315f4600fd94550fc869d718dc11932cd54527f9f9639c5afa5204a9944c0c81f7989905c2", 0x27) 05:12:08 executing program 4: clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x4, 0xd7e, 0x8, 0x2, 0x0, 0x7, 0x40, 0x3, 0x7ff, 0x0, 0x2, 0x5, 0x4, 0xc7, 0x0, 0x7, 0x5a000000000000, 0x0, 0x5, 0x8, 0x1, 0x0, 0xffffffff, 0x1, 0x8, 0x0, 0x956, 0xfffffffffffff42a, 0x1, 0x7, 0x4, 0x9, 0x9, 0x2e0000000000, 0x0, 0x2, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x30}, 0x40, 0x401, 0x2000000000000, 0x7, 0xcbc, 0x5}, r0, 0x1, r1, 0xa) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/185, 0xb9}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/5, 0x5}], 0x1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 383.677956] FAULT_INJECTION: forcing a failure. [ 383.677956] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 383.689801] CPU: 1 PID: 13422 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 383.689814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.689824] Call Trace: [ 383.709029] dump_stack+0x172/0x1f0 [ 383.712711] should_fail.cold+0xa/0x1b [ 383.716639] ? setkey+0x208/0x3c0 [ 383.720110] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 383.725238] should_fail_alloc_page+0x50/0x60 [ 383.729749] __alloc_pages_nodemask+0x1a1/0x710 [ 383.734443] ? find_held_lock+0x35/0x130 [ 383.738529] ? __alloc_pages_slowpath+0x2900/0x2900 [ 383.738562] cache_grow_begin+0x9c/0x8c0 [ 383.738578] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 383.738596] ? check_preemption_disabled+0x48/0x290 [ 383.758190] kmem_cache_alloc_trace+0x67f/0x760 [ 383.758220] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 383.758234] ? simd_skcipher_setkey+0xde/0x1c0 [ 383.758252] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.767405] ? skcipher_setkey+0x1a4/0x2e0 [ 383.767427] setkey+0x208/0x3c0 [ 383.767450] ? crypt_done+0xa0/0xa0 [ 383.788692] ? lock_downgrade+0x810/0x810 [ 383.792892] skcipher_setkey+0x159/0x2e0 [ 383.796965] ? hash_accept_nokey+0x90/0x90 [ 383.801214] skcipher_setkey+0x41/0x60 [ 383.805105] alg_setsockopt+0x2fe/0x3a0 [ 383.809086] __compat_sys_setsockopt+0x26a/0x610 [ 383.813847] ? __compat_sys_getsockopt+0x640/0x640 [ 383.818782] ? __ia32_sys_read+0xb0/0xb0 [ 383.822842] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 383.827597] ? do_fast_syscall_32+0xd1/0xc98 [ 383.832005] ? entry_SYSENTER_compat+0x70/0x7f [ 383.836587] ? do_fast_syscall_32+0xd1/0xc98 [ 383.841002] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 383.846106] do_fast_syscall_32+0x281/0xc98 [ 383.850431] entry_SYSENTER_compat+0x70/0x7f [ 383.854854] RIP: 0023:0xf7f0b869 [ 383.858233] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 05:12:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2001005a) [ 383.877131] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 383.884852] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 383.892133] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 383.899395] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 383.906657] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 383.913931] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:09 executing program 2 (fault-call:2 fault-nth:6): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:09 executing program 4: clone(0x20000040000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000040)=']eth0}\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='}cpuset@\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='%\x00', &(0x7f0000000200)='(.em1nodev\x00', &(0x7f0000000240)='posix_acl_access$security\\\x00', &(0x7f0000000280)='keyring\x1e#\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='ppp0#eth0ppp0&@$wlan1md5sum\'self{vboxnet1\x00', &(0x7f0000000340)='\x00']) prctl$PR_CAPBSET_READ(0x17, 0x1a) getpid() ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x43) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) [ 384.182812] FAULT_INJECTION: forcing a failure. [ 384.182812] name failslab, interval 1, probability 0, space 0, times 0 [ 384.241472] CPU: 1 PID: 13551 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 384.248789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.258169] Call Trace: [ 384.260772] dump_stack+0x172/0x1f0 [ 384.264412] should_fail.cold+0xa/0x1b [ 384.268315] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 384.273445] ? lock_downgrade+0x810/0x810 [ 384.277611] ? ___might_sleep+0x163/0x280 [ 384.281793] __should_failslab+0x121/0x190 [ 384.286039] should_failslab+0x9/0x14 [ 384.289859] kmem_cache_alloc_trace+0x2d1/0x760 [ 384.294548] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 384.299058] ? simd_skcipher_setkey+0xde/0x1c0 [ 384.303648] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.303665] ? skcipher_setkey+0x1a4/0x2e0 [ 384.303693] setkey+0x208/0x3c0 [ 384.303713] ? crypt_done+0xa0/0xa0 [ 384.303726] ? lock_downgrade+0x810/0x810 [ 384.303746] skcipher_setkey+0x159/0x2e0 [ 384.313497] ? hash_accept_nokey+0x90/0x90 [ 384.313516] skcipher_setkey+0x41/0x60 [ 384.313533] alg_setsockopt+0x2fe/0x3a0 [ 384.313553] __compat_sys_setsockopt+0x26a/0x610 [ 384.313570] ? __compat_sys_getsockopt+0x640/0x640 [ 384.313588] ? __ia32_sys_read+0xb0/0xb0 [ 384.328690] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 384.328706] ? do_fast_syscall_32+0xd1/0xc98 [ 384.328731] ? entry_SYSENTER_compat+0x70/0x7f [ 384.328747] ? do_fast_syscall_32+0xd1/0xc98 [ 384.345580] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 384.345601] do_fast_syscall_32+0x281/0xc98 [ 384.345621] entry_SYSENTER_compat+0x70/0x7f [ 384.345633] RIP: 0023:0xf7f0b869 05:12:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = syz_open_dev$audion(&(0x7f0000006000)='/dev/audio#\x00', 0x20, 0x400000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000009540)=0x0) fstat(r0, &(0x7f0000009580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000009600)={0x0, 0x0, 0x0}, &(0x7f0000009640)=0xc) r5 = getpgrp(0xffffffffffffffff) r6 = getuid() lstat(&(0x7f0000009680)='./file0\x00', &(0x7f00000096c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpid() fstat(r0, &(0x7f0000009740)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000009880)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f00000099c0)=0xe8) getgroups(0x5, &(0x7f0000009a00)=[0xee01, 0xee01, 0xee00, 0x0, 0x0]) fcntl$getownex(r0, 0x10, &(0x7f0000009a40)={0x0, 0x0}) r15 = geteuid() fstat(r0, &(0x7f0000009a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000009e80)=0x0) stat(&(0x7f0000009ec0)='./file0\x00', &(0x7f0000009f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000009f80)=[0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xee01]) r20 = getpgrp(0x0) r21 = geteuid() getgroups(0x6, &(0x7f0000009fc0)=[0xffffffffffffffff, 0x0, 0x0, 0xee00, 0xee00, 0xee00]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000a040)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f000000a140)=0xe8) r25 = getegid() r26 = eventfd2(0x5, 0x800) r27 = gettid() r28 = geteuid() fstat(r0, &(0x7f000000a180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f000000a200)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000a240)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f000000a340)=0xe8) stat(&(0x7f000000a380)='\x00', &(0x7f000000a3c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000ce40)={0x0}, &(0x7f000000ce80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000cec0)={0x0, 0x0}, &(0x7f000000cf00)=0xc) getgroups(0x2, &(0x7f000000cf40)=[0x0, 0x0]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000000cf80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000cfc0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f000000d0c0)=0xe8) r38 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000000d140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f000000d100)='$,\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000d180)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@remote}}, &(0x7f000000d280)=0xe8) lstat(&(0x7f000000d2c0)='./file0\x00', &(0x7f000000d300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000d740)={0x0}, &(0x7f000000d780)=0xc) r43 = getuid() r44 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000000d7c0)=0x0) r46 = geteuid() getgroups(0x3, &(0x7f000000d800)=[0xee01, 0xee01, 0xee00]) r48 = fcntl$getown(r0, 0x9) r49 = getuid() r50 = getegid() fcntl$getownex(r0, 0x10, &(0x7f000000d840)={0x0, 0x0}) r52 = getuid() getgroups(0xa, &(0x7f000000d880)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0x0, 0xee01]) r54 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000d8c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f000000d9c0)=0xe8) stat(&(0x7f000000da00)='./file0\x00', &(0x7f000000da40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f000000dbc0)=[{&(0x7f0000006040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000094c0)=[{&(0x7f00000060c0)="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", 0x1000}, {&(0x7f00000070c0)="040a0ca34f2703ff8e120b30a6658c63225882a73312a4b8b988184e7d73ce4802a8f946be0f45e9e2589d39ea8b51ce00a096cc517a7df9f249bba0872dddc3eba30b30a1ef8ab4bfd012543e9863796c8a2f9d96d00644e728b6fa9b34668443af1842457ec4", 0x67}, {&(0x7f0000007140)="e796b0776ae805bd286a8915186635e2b2bbff83b408536dcb1194f62a018ea510c99a7e139cad5b0f819b017b5a2e86ea577d4a475de574a2d8358b99b4cd7939c5b37b9faec49a1fbaee8cdee68bd8a02e18ce03e9fcf7651bc7358c", 0x5d}, {&(0x7f00000071c0)="291f6d014f453622e07a14c201dbb8ada13eed88f7eadd713d24da3fb38e9daf441ba178682b16b47f00128a558eb0e31d34fa30f4e9ed410da01d84c3c2c4c4e24540eb087b4af6b3ab84220045d4a429f6ee23531b4b4e823a592a5c33aa29e76625af8be21f023bd6a5c4bf84", 0x6e}, {&(0x7f0000007240)="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", 0x1000}, {&(0x7f0000008240)="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", 0x1000}, {&(0x7f0000009240)="2b868792134acc8f50b6c9976995dbb2ab7705f2039028dda79e246a39d079f624735e3693567f068f8ccd69c5987f4ad854d8f1ee298dd4e221d2d029fd0d2d95ae96408290d3ceecf3a1a83dc5cd31fa4ae8f05adc6c339c58a258a5e586eddf90b62a2f027f7a9ad085de148d1d91014bee59e6013c56969983ba4e58de927b8464e2c8e902470532a83ca84ea31fcdf0da64accfa335b2e89fc0d0dea7dca66ed203d477a1cd7248766f65bca5b7b3d207ea4e7a4dfe244f9ef257c9edcdf5afe8d0293c09563d196ef9eaf0c49ec0", 0xd1}, {&(0x7f0000009340)="9af2f3f91906ea15ba171d4a277c8d41febcdeda7f85949989eebc43f6fc374e09b0d5678a45d1aa9500db82d12a6fa4e0eb841793c32725a3154d72b1098986f361a562dfa6d38653494673d52034ef22eca806def98acbdf63c784d5f87c1aac8fa078c13fb6579efd82db01522429db45b03c395626ffeeb7b91fe31c647baa0321171f9ea99432d064ec1e2d98ebe18d5fa2c4929eec30d82977f743b6b0f561eb50b823e8c235e6", 0xaa}, {&(0x7f0000009400)="9657d3b686017c198a53457d21512d2cb11052fc37d6b0e7af5fc15504f8c4b3aa7a1d6f6a5f734e0df55847572780c4fdd8ce56ec8f6fa00e84f78b570ff456666979d432d59c0b71bd19b7f18e123c551714fbf2a67c1da58cd967a6836511111d5a876b5f5f50ab79ff23fdc353a1d81ddcaac3c3f2698ad8e68db11c1db9238d32ad57f9f574d87e844275bc0f6c7098fc06c99667e5b1fd1d9525e4a63b", 0xa0}], 0x9, &(0x7f0000009b00)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="140000000100000081000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="180000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="180000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="180000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16], 0xa4, 0x20000001}, {&(0x7f0000009bc0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000009e40)=[{&(0x7f0000009c40)="840996a037dffdfe39acafc6e235270ac55156eb76ca292aa01147f06b49ddcad969c174dcf1534c91353be0fa3ea33269d0efc00edbadfb551e4513cbd54e3043b2bf5541c2381020d48153abe80e5ac3a4a07b403326adee3c4baa314df4e6f8f3da333cd87910556e14a29dbce504ad966721e399d971e544109e5bc5bdee7532ea0de2dd01fc8d648643692486df743aee2ff1a3", 0x96}, {&(0x7f0000009d00)}, {&(0x7f0000009d40)="6f895c708159309812428923104900cbb5dc3c852fa346677025d9a7ed28bb93dd2cabde8f33fe51a2648cac809539c4eb4935fcaa3103403d9c9604e825614d1d8b6deb0f5420a7867d62597f628e6bdd967266443c49c72b1c69bc271e4d28e9227f588189a7971876d67c8da3f689d3a92dc3c4b0bba7f33416d4af215c0f8738391fce79fbd009e635899eef1e3d48b3a0044a9e66994233dde2bc3144bfd785", 0xa2}, {&(0x7f0000009e00)="bf365939e30e8397608f032c83c7dc437f07d66a3cb4df8c3d7a0e2d128e92bfd5b6bed6c79e85", 0x27}], 0x4, &(0x7f000000a440)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r17, r18, r19}, @cred={0x18, 0x1, 0x2, r20, r21, r22}, @cred={0x18, 0x1, 0x2, r23, r24, r25}, @rights={0x14, 0x1, 0x1, [r0, r26]}, @cred={0x18, 0x1, 0x2, r27, r28, r29}, @rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r30, r31, r32}], 0xc4, 0x4008800}, {&(0x7f000000a540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000ab40)=[{&(0x7f000000a5c0)="f497efcdefbc0f9e194be6d9203eb5683bee8b3c035c43541d54e315c12c89fff23f97542f530d861e2420fa0ea8e862332d723d9ff32b2c5dd6d21128c8d0028c46f1ac6ce86471ce7e2cbe37e54542f9c76ce6c6c16c70590e0f262c10ba89588638fb43bff8721e301ca85a90e2cf5312e7c7c0eaefa801f472573a1c70697c87d8825834b10de0933f893a54d8681868c2f5df43dfbb5cc0f8d07f8d56936feb9c8e587d21bdb81b4a2c0c8a83cd25971561", 0xb4}, {&(0x7f000000a680)="80206fe4fb9603e8ebdb7ef9f3968207812366e302ffa5946ac13ac699ef7b9b3c13deadaee1b149d1daed42f9a1c74019f96bc433859b13085d423613d6be1a4aedc423542345ab0bce31625a244154d7b4b0076bfe1c6b7f31813ae656c2653d62defba1811472", 0x68}, {&(0x7f000000a700)="0fe74b8b957c74eccddfe6cb13be89912fb6917706ae8b69c2879451dcc645f05fb6fd7679c0df8496086b62abde8524a781af996b2b4d11fe3494a122fa218605e6f4f3d3fa0219e4c6e502d7580f65c420bfec13422957cae8a06a777e0c56d1e1b54a155dab225c2c4c8fad613ce3e1f5117ad3ec87de75e20c443d80007cdad87940432a27e270c857e238ee8f1f842a39d7b559e686439e3661ce4045d9b662954ffeae5c10881dd1260e8b7e4d38d3dfe773258dc19455fd66c06ec730d6a05425f9e6faf52e49629ab45cfb51a35191020fda0bf4df3c73c99d9ad4be02829f1a595a8ba1f3b5", 0xea}, {&(0x7f000000a800)="3cdc06340734fa862b88b85d0a9bdc3125b191adca385ed999b90d7f6f4fbbea77e9d43db99cf799f0ec87cae1768ccfd6910efc103a69fe869496c5db153664e60a51ecb7e855d3a83ea3ec9bfd14169f7675f1963dbf38857633eb1f724a095de8adc209433748f04ee62fa5f36e02ca97a6baf474cd73", 0x78}, {&(0x7f000000a880)="52d99188cdabab7e9470d5e07673347d3484f41d9139a72e8f4dde75eca16bb49dacc7518636476d63a199e5b19c3936099cd8116c9074c81bc7ea3149d389032f9e2e183122522da177", 0x4a}, {&(0x7f000000a900)="ffa3cf68c33a42908b1257d0900790f453b9cd4acea9d5cfd8d78a25b5e434e156a7f3c6aed6b92d244897dffcceb3c0c7f65520ecc6f696c332ea208e84079a79c9709d8ab8001f53bbd6f9cb893b7ca9926bba5daf3047f25f772a9d46d49bec7867bc6120988cc5642ccede81dd11925cb0ba4f7d8a942c18c821d2cf55b4eb4bb7ebe821c04132176dab11f93d2c8758460eeab869944721b15c4859a3fd9b6472d56c33e5174647f7950e94d8b4bddd1bc51671062c8b5bc65c4c6b7b7bfe9b29d1e72b6d4f129b0b3591e64ea056f8ca859fe6a0fb175d4fb03fe74aa03ab369e8314ee94ba8bd4c5357956ddfb3b61dfcee9fb0", 0xf7}, {&(0x7f000000aa00)}, {&(0x7f000000aa40)="b4fe74732b54eccf08a6973d79230f56c163e2a222fffbb552e7a4cc6ef34de10bdb7c7c322eaf5713e655d055b2629ef6275f083817bb1d910fa7bd44cdc218d3840ca64e39f4574d9536dc9ce94db6dd82b6f68a528e6fb0c78b9ea1f4a9d8b2fd610a6b26c1b7c3709e0e2235187fc240ba95e2a7b11efbd5f58716087d5fe190b81c873bec2e181a2469eb1b4bc0ed28af408d3f6d031c9afd1d394b74e00b7f69b440b651aac7e98e45d8ce7b94a6323db6a8e3e124281e5c001a84b131062dc8a045a7fd3ba240dcbe9958d697b5690210956005e71d8f53", 0xdb}], 0x8, 0x0, 0x0, 0x20000000}, {&(0x7f000000ab80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000ce00)=[{&(0x7f000000ac00)="e5eeff1fd0176d9f885b7c574634558056968fde5e2e9ae5c3ef5ca17a0221af2d5da82830dbbd7e2d7d58d65142bc0d93e43638d616205683f0d2e4214cfbfe412c56f77ce731cfdb77a99a1d9d3d", 0x4f}, {&(0x7f000000ac80)="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", 0x1000}, {&(0x7f000000bc80)="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", 0x1000}, {&(0x7f000000cc80)="05cf8d48de31ec191e894f40da5b494854c94fc2c41532e6b1183ef0440baf649a5d84b6d955016b36e949b40ab7c827415057ddb0f32d40db094b3be5d84fbe4e1aed8b495aa85d2d421b4de78a583aa587353d35eadd2e39a8054e67aaedf52481a7cea3001047637af2cb83e0c7b7840e21bc85a392e842239999a49b03b3ff7f9a19954e609aa6da4e47ad6b29f6c826b0a27f8b1eaccca6ab58f3ef9d9c249cdb30a925c4158e4cd7a2f274f0ba255fd7fdebacae896e282b913a447c133b2d5fa9a41587a6503aa2ce0d7f4d87c94ce01f5c3a901d8c0c", 0xda}, {&(0x7f000000cd80)="e85272af420d85fbbdc14232898348ff6ab1e97d75f957faddbbf0", 0x1b}, {&(0x7f000000cdc0)="b3", 0x1}], 0x6, &(0x7f000000d380)=[@rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r33, r34, r35}, @rights={0x10, 0x1, 0x1, [r0]}, @rights={0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x14, 0x1, 0x1, [r0, r0]}, @cred={0x18, 0x1, 0x2, r36, r37, r38}, @cred={0x18, 0x1, 0x2, r39, r40, r41}], 0xb0, 0x8800}, {&(0x7f000000d440)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f000000d700)=[{&(0x7f000000d4c0)="65ef19e8727106f9df5e8fa48ab3f2496b8ff59d1ef4b2ba927a9f9c76aa4da59cec0d3f8eed7a9fd60fb4414a229643635fc3c188db74fcb7e11d98b7d4e5965df59f88673d074c163748ab4252e008d28f17fc3631d67d82fc787abdaa032303bc38e51ac0a6ce7dcb25e4a0a5ef29128d353f708310625abcb2ff9b05cb315bb3fadf1686f6", 0x87}, {&(0x7f000000d580)="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", 0xfe}, {&(0x7f000000d680)="adbc5c47febadefcf94ac7707348d1557ef4dbfd1e8ae7d6deb03d786d1fcc15e1089a1f53fb89190e36e34ee95fe00f12e1e88de644ab828e4df141e4d1d0cd7a", 0x41}], 0x3, &(0x7f000000dac0)=[@cred={0x18, 0x1, 0x2, r42, r43, r44}, @cred={0x18, 0x1, 0x2, r45, r46, r47}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @rights={0x24, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r48, r49, r50}, @cred={0x18, 0x1, 0x2, r51, r52, r53}, @cred={0x18, 0x1, 0x2, r54, r55, r56}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x100}], 0x5, 0x20000000) sendmmsg(r0, &(0x7f0000005e00)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x0, 0x2, 0x3, 0x3}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="6221f5188030159b077c9dc31c9b9f55f2a721135573fe20d2f129cc62588e53fc7661465ea3f70b26fcca25771b9b8c48b152f96a02e5b9ae950e8767097327f7801ea928c834935f9198d61cebda397c72f8bd39825b18c390b9802d9a532f9438ad5d452bb9c4819950dcbd038f54335ebd2c59ee28f68e9de0100f82", 0x7e}, {&(0x7f00000000c0)="fa612a8f9f832e6593b98d60f446ebfed7b5fb15e4eeeaa5", 0x18}], 0x2}, 0x420}, {{&(0x7f0000000240)=@nfc={0x27, 0x1, 0x1, 0x2}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)="7d1266205b2e4765f7071bdd985d32cf40448d544aeb18afc1df32eecda74daf24aacb7c5f86ccc82ce6e80aabc268c343bf93b9bd87716a669f082f5931701a09ac9c117a6fad4e4facff6c5e568bc7065785050f4e8cbeed256045976658067f38dce3c3192ff464bb10f92c3185914da83751c55bbc2aadf7c865eff3f0038d1d94632b3a1937b0c24459e4274c2dc3621aecd1829744807d95b475460c87f6", 0xa1}, {&(0x7f0000000380)="29943bdebdf83f456105404fbc1107749d3f49866706351fbe8980bef2a1e26844c728909ca244d8564ea21e670eb81c1dc2c58c3239335ee82894b3498b69bf6e9101e014011c10f269f27cc522cae4074868dfe927c3d006eeb727fca6417552798811e916baf2cc276273a7caba29a7a9fa2b6e956bbdcea00ceaefce175c9f4c4e2599438ca00fd29e76160ff8e0b8b1e14db4e0bf9a14c9d2b33cb104c63506f0b892e080466218169dd88333e4dffc4afba3aef61891995e4c6cba43fb24b6d429f39d5f5882f968d0391d985a332686f79a2568bac18eed29", 0xdc}, {&(0x7f0000000480)}], 0x3, &(0x7f0000000500)=[{0x50, 0x13f, 0x6, "f28f3fb0cc2bb474c9ae0d1e3b8d1b8b1200fa65759515e58be1140493e4b078c8e92d85de0b94b960261341e6dd69cc2c9346fcc84d94c3b595a6bbbdc65a83df54"}, {0x2c, 0x101, 0xffff, "2691eabd0d50e25c261cbcf445e16285aa49cb7e520cbf56934e81b50c7fa2"}, {0x100c, 0x0, 0x2, "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"}, {0xc, 0x11}], 0x1094}, 0x1}, {{&(0x7f00000015c0)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001640)="040a730579efecf1a21664a160cfbe292909af735ecb5b79f1d75cb3a865d58818a82435b8740a987ac41398baa54ea4dfe6fd9bb7dd782960e8b1750ab3f8e5239fbdde5817d74f61f8bdac48b39654a52f1d16b565f121837f99694dfdff42e1752bafccfb81d99407fd30ba92f496ecfa97f71e5de68d04", 0x79}, {&(0x7f00000016c0)="1b1d527f49268e90b60e0e27c75f306b6f434dd80698b45fba20ed5f8f5b10cc1fd8cdf0583a11ac66ba3b037921a6edc152a5a54d3967647ed7328e4c79c372e1ca184deee81612aa9fd97962028ced56f0d53c651c4d4566a8fd376604fa2d26b46eee9d7c6abf293118eaba4df9fdad19f474495afaf4e8cb1d27cc57bea409f4e7ed23497aef72bdd7662a4cda97df489308ef6275e965109ff78826a894afca25644ca70465b16bff6a292625b88bc5ce5c73d1d267e492d4260d72fdccc488ae31b5425577421dcc8117a511d72becf8515830145f9e48d92201fe37a1b94f", 0xe2}, {&(0x7f00000017c0)="247f316a1baafeb6d35ba1a559574625c7703c515725447497d0ba585c56a3d1e9c53af43c9d725cc85bb2f6fd9a3c50686d7a16f60079cd42f34df9c4efdf3afb42cb174863c714d4a991114b866f665c46fc391f2338cc3e136ea06be3231d53c675f3de41433d087d1874e4afaa2d320b44a15785e547", 0x78}], 0x3, &(0x7f0000001880)=[{0xac, 0x196, 0x7fffffff, "31fd07e07573adf26e3818b1f51db86d7ee056d816be91d697799813555218ccf0c96fb21762b63755d1261a290c87c427817b2392fc4caa42cd4cea3ae00b483c2d95a44349d93b9ce61289ad983c66732a77c5eb78c5034614f8b07e982b14c280dc0b33779b636e4f168b33e998ee354e634eb166fc5ccc368d4e8b397b3966a098717779fc0b2897ddfdc5959bd5128704077be170ef49fc28b05befa008"}], 0xac}, 0x31}, {{&(0x7f0000001940)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000019c0)="66eee2bddb0e46c691ee4562728bef3b008f18940e5811f7310869e646ad3df68e118d68e4910b13f7baf9b840ca6fcd009502cf1eb54be4d2d96b466d9fea9836c664f8d0bbc2c253af7f4d4577361b613ed5da4407d298ddfb1884e9b1fd1ddfad65cce7", 0x65}, {&(0x7f0000001a40)="d3edf996da146ba1a87dbb0bcb3efcf87046e39f928f63aa3acb64519e4e677cc6f3a36e895115d86cf8cf6269f88834f4e772460f4369544a1332e756a65b0f44a19853895f70d791b95fc21ffe3afdc4cda56582d36689d1f2209be5de5ec1d4629a13e5c8cc2eabe2b9555fd1b59b9ded82c2a2e1fa506296dcc5a30f8d4949fd2fbec1fbcb12cad6d75541c1b1e1ba8582fc130653f4130fd8b678de46", 0x9f}], 0x2, &(0x7f0000001b40)=[{0x4c, 0x101, 0x3, "3beef06ee50e6b114660aa2ca88bd49191b98e8a7c13db0720b9a24fe34fe658b22f54cd5c6a1dfe6d4f1185c82a5638d4b9e4ef3f206f4bc80ec852e196d003"}, {0x5c, 0x88, 0x5, "9038c52fdf511e10d587d2eae040c32c5892420f68661ccb282dff54bff726c6d5ed820c0d8ba0d95f91b3efd7b28921a80fa8d88fea759283aa9308d34cd9ea39356f06d540a422d546b596ec"}, {0x30, 0x113, 0xb5, "558fbf0d04615a05d16ab548ed4f4b355a99964e5217e672554c4219a133a958f0b60579"}, {0xd0, 0x11, 0x9, "a82e64982c1ea0d57ef9cbfecf779f93ac7018618a2117f6e1399632ec7390fe429cdb9b56ba615f53b096bf93e25f278aaa3c25c7f4d2fa847cddb1f1ce331bb85b9d07247dbc7047e74aac00429e2004d19cb9506c8742a877dd3241a6565e315647fc2c7d7eb85abe07f47f9ce6702c8cc1a33d6107ac866ea5d54b2db8d0788ddfc3a804c8c7fdb69ad87f74c6bff8e52d69e67f04f24a260ad99589d120f5ce015d3441f60eb8af669045bb83a1105bbf8eaa7686c843f8f6c192a8de9ff3"}, {0x100c, 0x29, 0x8000, "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"}, {0x34, 0x6, 0x20, "66e5e065d803d1c7ea83286a5c0a0f832755cde804eae065c05a00071cd4778a2c61bf529e3ef588"}, {0xfc, 0x88, 0x1000000000000, "9fd0d719dd678c11d69aefbbd151e08581e943282bc5bdb2be39315559c03eb453ac15d9de9f62ff98d3e1a83d8536730347326c6f7b98c30c13809a6f07a9c3bdfd797aca74d2c1944b34a66626f250612c4c864b480ac6bb4ab4ddf7b4d16b0647f026ffcccc23f3994b864c1a4d6ef5b07e506289c190b6c63c3c68b0e15296344a71883e99446c3fb333527fa2e9a7e3befebe459419c451e001371eb03c8bb024e4b739cb062cf55996f9fdd8ffb40cefef394bc21355d6776eea8d29fc850b3312fd5e9c10798d756afff687a16142ac7c0cf0b71db67cd91b35f3c70d5dc20e33e80b694275d9d3ddcfc252"}], 0x12e4}, 0x9}, {{&(0x7f0000002e40)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0xb46, @local, 0x7}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)="a1a3b648fa161bbf9549d3ccd72b64287981ff344c32b5e1fc215495e40c70f11525151354e14019508ab4b017718d947552aeebe96ca23a5218554d6aa9d25eee76c638a1da5860246dc8500fdfb6eb1e4b452eaca22ad38a12a618933197da33f6a0c39c5c552b593315263b74678065", 0x71}, {&(0x7f0000002f40)="45e8583be8398a60bb28e80b1da6eddfb4961af3ba93557509f1754edc4eb154", 0x20}, {&(0x7f0000002f80)="6a86ca7b329d49dde0a35e36c1e118259156e1ff0f42435c85da958501ada570dcb97d97da9130e8", 0x28}], 0x3, &(0x7f0000003000)=[{0x8c, 0x10f, 0x9, "bcb1da47b995f2c84cfc294e474e82a188256beccc87084e66c5ec716a4f7a1f20e98e4146574adb3dd51c41f8f271e8d77aa1d8cf806e1b604de90b2a011d5248459cef822b77d3c17160fcfc256d4ca593c1ae8d92d68c0eb8738882c9010c34fba56671f931fa8d9d8042ff6cefc9aa396e36b31d9628d8b59545f065"}, {0x10c, 0x114, 0x7, "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"}, {0xec, 0x104, 0x1000, "3311f528dda1484777431d41f31475c6ddf86084fea80656b115e3f80c66d44b5f9e5f255c5246e355e55eea65167d4ecee53c5935c6142e4a4319ab783af96131ac94e1d3a518dc136cbb20aeae5c0560787b5c099ed0b79e33cf83efe20964f4ba9e7ca04c8aee2c6293bd73f4eb1323f5130b1f128c91349624f65b486cd0f30c0ed6cdbfbbf4cc063c0a2ed89caf54f1fe74dbff03d61c5568e63773bdac9c8ae9c583ce4e165ce6ee3c50415e716f6d5fa2228f6c4d57261fc04cb8c88723f3c5370b62cafda5f19926003060306e3c7a3dd202952a79ead3e57264bbef"}, {0x10c, 0x10e, 0x3, "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"}, {0xc, 0x88, 0x7fffffff}, {0xfc, 0x117, 0x4, "5b603182c1456e324f381d5817a1a07de2e325a53d55e6214226bf49843a1c32072402ce6ace00ff453f630276794f6ed032467cc8a6f09a550d846c6a9224fe01ef20f1978d6bed239ad2ab66b3d2d620e804bb432cb25237a32f6a74ed109330dbe1c42229677e8357020a0f3f643ee89ef0f3cc3469ce469d912a4896a193d631294f2ef613161491b1a20b08f92129f7610df349923c718a386e439bb301f39bc83d92cee40c3c0ae9f6d27128bbd7b9edb8f5e79c993ea2982086e26d2a9b0f62d5e217c4cbbd127e9ac1ec3b15e1192172b99aff10425b5da326383277f998b3e856cf4064bd84ffbaf6"}, {0x9c, 0x1ff, 0x5, "c08f3f2e2d54f3e2624afa0e0ee6e15c7515843f658f5bbb0253112e92c6586ff96a11e029c471a71a310708528c13dc4dc07ae46b8b6e8262d4d1fff979e91924d6673169ca0f636408c103b843ef559f49614814bda37946c6ae14999c3c5ac27e58d90716c4599471f98eb7f011cf84eaf3b1338cb5c4fc817586e210f1c299b14ac949ecca6d914b7e84f43308de"}], 0x534}, 0x5}, {{&(0x7f0000003540)=@nfc_llcp={0x27, 0x0, 0x1, 0x2, 0x6, 0x1ff, "99bada1ba95e980e1ecd5306b49432616627ccde1bcb121855325d845a76ba19402e8eeb1105a347f792fa0709441331f61cb94656d6abc7709d3864fff5f6", 0x21}, 0x80, &(0x7f0000003600)=[{&(0x7f00000035c0)="04a714dd504794787c36938ac2fb324d49349897750f9e392778ef2099698ca70829763d752a6ba5ae6110c2ed", 0x2d}], 0x1}, 0x2}, {{&(0x7f0000003640)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x4}}, 0x80, &(0x7f0000004b80)=[{&(0x7f00000036c0)="e595571e996267d58f23004cff267cb397803d8136701dd4fb080b1d47e8d55ab3da20f957e9faeafed1c6dfaff917d119082510e33ab0b89367507685274f55", 0x40}, {&(0x7f0000003700)="9a37191f10e959f26e1f49408d4bb51d67e267827ad8210c12fbfe1181a5c23da4a2e09d2b7e957e1ee5", 0x2a}, {&(0x7f0000003740)="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", 0xfc}, {&(0x7f0000003840)}, {&(0x7f0000003880)="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", 0xfe}, {&(0x7f0000003980)="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", 0x1000}, {&(0x7f0000004980)="d7e85f1198d4392b1dbb33caa14c641d25e76653ea85420c2ff65d495f12895a04218a685ef5cc0eed664c35038530cc3a9957231f5daf4def", 0x39}, {&(0x7f00000049c0)="924cbf370d450b710b94c99a4df4590bcd978856a96ebe564c3294ff1c267569e7d1b23de9b922495e06ab1f3a3dc1105a433e564e8440df2bf82221e6f838590c3e13b7fb94bcfedb818582fae94721cddac6d3e4e44bce199976f841347284aa6653d356705d57a57d45ada2c29bba0f0ab7c469f772c93fc8e288339087563876124da54a4c60884708ccbb2baddaf6f7b2ef2ff1703476f37727e3375a406650799982a991d006656ee74145193616e7135cf8f20b7578e363fca5d0b8e0b7c1f0b19e3c783a", 0xc8}, {&(0x7f0000004ac0)="cc7b4ecec15836ab8d42d7d06730ac4ab69df2975f1af91ad4622560732eb8cc7d31a8a874a8ed4e1710dc20737580731ba354dbbc897a5a27867a688a3ebb48952967a3f9341554642650258ef06b7a9e7234af17ad0a82402561242bca6223b5cceb60cbcb89c6eafd4014e3f083b1a0f0e3bb054c0afa36500d17e03b5c3eab4b9736222bd6da1b80b1741e3f2699dba3b55859c6", 0x96}], 0x9, &(0x7f0000004c00)=[{0x2c, 0x11f, 0x5, "6a63d2b7307cab3d31cf46054048770900c646a44afb6d11c3b76c42ebb4"}], 0x2c}, 0x46839be1}, {{&(0x7f0000004c40)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000004cc0)="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", 0x1000}], 0x1, &(0x7f0000005d00)=[{0xd0, 0x119, 0x1, "4b6080ad7a20b37fa928d31836cf7fba7eb9a53e165bdad965c9459a142af8bdadfef553be5d81b15eb8a435aef7928a8eb5896ee5e5bfea6395ab3c46bebbc74fa3aef210b325e1bfa78ed2477d93c2d02039707dd1a532ada90736bd71d07933ca62439d827dd9925c0fcc0649dc80169dfce6ebcc2778a731213c29cf6e67a9e81eaeb4b6f50f193f1d198dcb5218e85536eb80e10ac2f72fe06dd229032ec6e6660177137fe785ea6b42f55e7d479f4e7557f963646b88e166167c752fcbee3ebecf"}], 0xd0}, 0xffff}], 0x8, 0x8000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x40, 0x0) r57 = open(&(0x7f0000003840)='./file0\x00', 0x8000, 0x4) ioctl$EVIOCGNAME(r57, 0x80404506, &(0x7f0000005f00)=""/230) close(r0) 05:12:09 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x721081, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x7, 0x200, 0xcd9, 0x6, 0x0, 0x2}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3, 0x6, 0x3, 0x1f, 0x10, 0x1, 0x1e, 0x5, 0xc4f7, 0x6}) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 384.345648] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 384.345655] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 384.345672] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 384.414880] cgroup: fork rejected by pids controller in /syz4 [ 384.416673] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 05:12:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2001005a) [ 384.416689] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 384.416698] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 384.416707] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:09 executing program 2 (fault-call:2 fault-nth:7): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x1, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) 05:12:09 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200282, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x0, 0x401, 0x1, 0x0, 0x0, [{r2, 0x0, 0x2}]}) 05:12:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 384.699793] FAULT_INJECTION: forcing a failure. [ 384.699793] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 384.711639] CPU: 0 PID: 13693 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 384.711650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.711656] Call Trace: [ 384.711683] dump_stack+0x172/0x1f0 [ 384.711707] should_fail.cold+0xa/0x1b [ 384.711725] ? setkey+0x208/0x3c0 [ 384.711744] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 384.747029] should_fail_alloc_page+0x50/0x60 [ 384.751537] __alloc_pages_nodemask+0x1a1/0x710 [ 384.756227] ? find_held_lock+0x35/0x130 [ 384.760307] ? __alloc_pages_slowpath+0x2900/0x2900 [ 384.765352] cache_grow_begin+0x9c/0x8c0 [ 384.765369] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 384.765385] ? check_preemption_disabled+0x48/0x290 [ 384.765405] kmem_cache_alloc_trace+0x67f/0x760 [ 384.765431] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 384.765448] ? simd_skcipher_setkey+0xde/0x1c0 [ 384.793798] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.799359] ? skcipher_setkey+0x1a4/0x2e0 [ 384.803614] setkey+0x208/0x3c0 [ 384.806896] ? crypt_done+0xa0/0xa0 [ 384.810528] ? lock_downgrade+0x810/0x810 [ 384.814681] skcipher_setkey+0x159/0x2e0 [ 384.818744] ? hash_accept_nokey+0x90/0x90 [ 384.822976] skcipher_setkey+0x41/0x60 [ 384.826879] alg_setsockopt+0x2fe/0x3a0 [ 384.830866] __compat_sys_setsockopt+0x26a/0x610 [ 384.835621] ? __compat_sys_getsockopt+0x640/0x640 [ 384.840555] ? __ia32_sys_read+0xb0/0xb0 [ 384.844619] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 384.849375] ? do_fast_syscall_32+0xd1/0xc98 [ 384.853803] ? entry_SYSENTER_compat+0x70/0x7f [ 384.858378] ? do_fast_syscall_32+0xd1/0xc98 [ 384.862786] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 384.867921] do_fast_syscall_32+0x281/0xc98 [ 384.872276] entry_SYSENTER_compat+0x70/0x7f [ 384.876678] RIP: 0023:0xf7f0b869 [ 384.880045] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 384.898955] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 384.906661] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 384.913935] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 384.921201] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 384.928467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 384.935734] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x8f5) close(r0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x2, 0x7, 0x1}) 05:12:10 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$TCFLSH(r1, 0x540b, 0x1ffbbc61) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:10 executing program 5: io_setup(0x7, &(0x7f0000000080)=0x0) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x9, 0x200000) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000300)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r5 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x4, 0x400040) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vfio/vfio\x00', 0x800, 0x0) r8 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ashmem\x00', 0x480, 0x0) r10 = socket$rds(0x15, 0x5, 0x0) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x40000, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x8000) io_submit(r0, 0x7, &(0x7f0000000980)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x80000001, r1, &(0x7f0000000240)="d938025f1e345b84eb4d099252efc04395553c0b545ba78fe066087a20b304516484f461f30c56368982235a2d9b0759919ea3b1f8d51473a952fe629706ee3c7a03ed5d6fc97ce23fed4bd70047ee7db963d387cfe58962beb703e7ec", 0x5d, 0x5, 0x0, 0x1, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000380)="4fb1b3c33bd0e88c65c7cf", 0xb, 0x8000}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x12, r4, &(0x7f0000000440)="4527a633b60ec0c52f0b566af1a2c703578649199bb43437163ac15ec5c69279ea441a8d9b3ab1dad95c35f8194120e5f31bb34cb801299a9d335758c655076fdb3e6c639445151ba6af6dc259c739b25068225b5f11c865ec569ed3de448d3750a720350dde2a7011b53d586b", 0x6d, 0xffffffffffffff81, 0x0, 0x1, r5}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x10001, r6, &(0x7f0000000540)="4909e40e1a5909ee69416b05bffb7de0a56a8e776597950d62cf4d184ab8094efcf4ca53836ea6de600492e01d73f27823cc7cbe63763cd8e69bc12dbe1fc81627a4c4f6a22bc92f9d64e3212d093045bcad5b1b1a0e37c080606bab113f80", 0x5f, 0x0, 0x0, 0x3, r7}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x200, r8, &(0x7f0000000680)="7cbda7f6131715cfe75afbfcfc807462d791b960ba0c7cedef92065d405e723fb825750f1f958546e8b6ebe2", 0x2c, 0x8, 0x0, 0x1, r9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, r10, &(0x7f0000000740)="b7dc03b6fb88853fc46d543138bc0d6a15ac0e28cb72db71c9e6822807b5a1a9e844055a647748a60dec9d2d47f15755a4f0bbb49769d19848ca9e98b10e665de629485e045f739f453dc25a9b1400ee79c46e29e7fd2313e26d87c45ea9a483aaba8ce9c6916456f66512d5e5857902064086d16a73edf453cc61d1c0eb3b186d48a08d61358ca15d251b669f0e398f9a0865e538", 0x95, 0x401, 0x0, 0x2, r11}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x5, 0x90, r12, &(0x7f00000008c0)="569b9be1f18ea2cc32f686f4ce201f980dbf38cd6801c79f60b0", 0x1a, 0x8, 0x0, 0x2, r13}]) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r14, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r15 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$KDGETMODE(r15, 0x4b3b, &(0x7f0000000040)) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:10 executing program 2 (fault-call:2 fault-nth:8): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:10 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setopts(0x4206, r0, 0x70c3, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x145840) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) [ 385.120305] FAULT_INJECTION: forcing a failure. [ 385.120305] name failslab, interval 1, probability 0, space 0, times 0 [ 385.167489] CPU: 0 PID: 13908 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 385.174807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.184159] Call Trace: [ 385.186809] dump_stack+0x172/0x1f0 [ 385.190450] should_fail.cold+0xa/0x1b [ 385.194358] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 385.199483] ? lock_downgrade+0x810/0x810 [ 385.203650] ? ___might_sleep+0x163/0x280 [ 385.207821] __should_failslab+0x121/0x190 [ 385.212077] should_failslab+0x9/0x14 [ 385.215886] kmem_cache_alloc_trace+0x2d1/0x760 [ 385.220594] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 385.225095] ? simd_skcipher_setkey+0xde/0x1c0 [ 385.229688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 385.235262] ? skcipher_setkey+0x1a4/0x2e0 [ 385.239524] setkey+0x208/0x3c0 [ 385.242836] ? crypt_done+0xa0/0xa0 [ 385.246470] ? lock_downgrade+0x810/0x810 [ 385.250642] skcipher_setkey+0x159/0x2e0 [ 385.254767] ? hash_accept_nokey+0x90/0x90 [ 385.259058] skcipher_setkey+0x41/0x60 [ 385.262974] alg_setsockopt+0x2fe/0x3a0 [ 385.266965] __compat_sys_setsockopt+0x26a/0x610 [ 385.271734] ? __compat_sys_getsockopt+0x640/0x640 [ 385.276677] ? __ia32_sys_read+0xb0/0xb0 [ 385.280748] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 385.285538] ? do_fast_syscall_32+0xd1/0xc98 [ 385.289967] ? entry_SYSENTER_compat+0x70/0x7f [ 385.294555] ? do_fast_syscall_32+0xd1/0xc98 [ 385.298984] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 385.304096] do_fast_syscall_32+0x281/0xc98 [ 385.308431] entry_SYSENTER_compat+0x70/0x7f [ 385.312845] RIP: 0023:0xf7f0b869 [ 385.316236] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 385.335204] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 385.342929] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 385.350207] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 385.357492] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 385.364772] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 385.372079] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:10 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/qat_adf_ctl\x00', 0x402000, 0x0) r1 = accept4$tipc(r0, &(0x7f0000000740)=@id, &(0x7f0000000780)=0x10, 0x80800) getpeername$tipc(r1, &(0x7f0000000700)=@name, &(0x7f0000000240)=0xfe18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000600)={0x4, 0x40, 0x1}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000280)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x4) writev(r2, &(0x7f0000000340), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="f10000005edfc843de7cb41a8492580276dfd8fc5fc2e2f94608f78be2bf3cdb4337458823a18dd0cd96c1ef73a93bd92359e8b5d2128418e53d7e3119984cec5a1e9c7a995227453505928e37cc8fd1de6401a4583b59d766348a146a6477355d9a8fe40b8dbed3897fe3ad86a6c1bbecf75cbe1cd2b5933cd7f9285796869ac19a9e3eea2a2df123704fcd246000e946bf07b2e0fc9f08753ab2cfd7bf57fc90504319b05c869731d2d0f8b04bb25893c3284bedf0302d80eddcdcb5bc9dbba8673619a4cdee4b953b8b754f3c8ea4498c85428017ea97210e5fea1f4a9a69c7cae97ebc08698f7d8b54eebfe07cf6aeab86b2cb"], &(0x7f0000000440)=0xf9) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r4, 0xf5c, 0x2}, &(0x7f00000004c0)=0xc) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000640)=[@timestamp, @timestamp, @window={0x3, 0x8d, 0x4}, @timestamp], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x7ff, 0x4) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0xa0600, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x7, 0x4, 0xd86, 0x20}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30e) setns(r5, 0x8000000) syz_open_dev$sndseq(&(0x7f00000006c0)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000580)=0x2240, 0x4) 05:12:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:10 executing program 2 (fault-call:2 fault-nth:9): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) [ 385.479073] FAULT_INJECTION: forcing a failure. [ 385.479073] name failslab, interval 1, probability 0, space 0, times 0 [ 385.508790] CPU: 1 PID: 14128 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 385.516087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.526926] Call Trace: [ 385.529532] dump_stack+0x172/0x1f0 [ 385.533185] should_fail.cold+0xa/0x1b [ 385.537095] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 385.542206] ? lock_downgrade+0x810/0x810 [ 385.546347] ? ___might_sleep+0x163/0x280 [ 385.550489] __should_failslab+0x121/0x190 [ 385.554725] should_failslab+0x9/0x14 [ 385.558538] kmem_cache_alloc_trace+0x2d1/0x760 [ 385.563217] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 385.567702] ? simd_skcipher_setkey+0xde/0x1c0 [ 385.572274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 385.577901] ? skcipher_setkey+0x1a4/0x2e0 [ 385.582153] setkey+0x208/0x3c0 [ 385.585435] ? crypt_done+0xa0/0xa0 [ 385.589071] ? lock_downgrade+0x810/0x810 [ 385.593208] skcipher_setkey+0x159/0x2e0 [ 385.597257] ? hash_accept_nokey+0x90/0x90 [ 385.601539] skcipher_setkey+0x41/0x60 [ 385.605423] alg_setsockopt+0x2fe/0x3a0 [ 385.609402] __compat_sys_setsockopt+0x26a/0x610 [ 385.614153] ? __compat_sys_getsockopt+0x640/0x640 [ 385.619076] ? __ia32_sys_read+0xb0/0xb0 [ 385.623133] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 385.627877] ? do_fast_syscall_32+0xd1/0xc98 [ 385.632296] ? entry_SYSENTER_compat+0x70/0x7f [ 385.637003] ? do_fast_syscall_32+0xd1/0xc98 [ 385.641401] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 385.646505] do_fast_syscall_32+0x281/0xc98 [ 385.650826] entry_SYSENTER_compat+0x70/0x7f [ 385.655218] RIP: 0023:0xf7f0b869 [ 385.658585] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 385.677469] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 385.685160] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 385.692419] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 385.699698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 385.707012] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 385.714263] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:10 executing program 2 (fault-call:2 fault-nth:10): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:10 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10000, 0x200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r1) 05:12:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 385.822815] FAULT_INJECTION: forcing a failure. [ 385.822815] name failslab, interval 1, probability 0, space 0, times 0 [ 385.838614] CPU: 1 PID: 14240 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 385.845914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.855278] Call Trace: [ 385.857885] dump_stack+0x172/0x1f0 [ 385.861509] should_fail.cold+0xa/0x1b [ 385.865387] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 385.870482] ? lock_downgrade+0x810/0x810 [ 385.875001] ? ___might_sleep+0x163/0x280 [ 385.880382] __should_failslab+0x121/0x190 [ 385.884629] should_failslab+0x9/0x14 [ 385.888414] kmem_cache_alloc_trace+0x2d1/0x760 [ 385.893093] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 385.898064] ? simd_skcipher_setkey+0xde/0x1c0 [ 385.898085] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 385.898100] ? skcipher_setkey+0x1a4/0x2e0 [ 385.898120] setkey+0x208/0x3c0 [ 385.898140] ? crypt_done+0xa0/0xa0 [ 385.898153] ? lock_downgrade+0x810/0x810 [ 385.898175] skcipher_setkey+0x159/0x2e0 [ 385.927581] ? hash_accept_nokey+0x90/0x90 [ 385.931815] skcipher_setkey+0x41/0x60 [ 385.935738] alg_setsockopt+0x2fe/0x3a0 [ 385.939731] __compat_sys_setsockopt+0x26a/0x610 [ 385.944491] ? __compat_sys_getsockopt+0x640/0x640 [ 385.949426] ? __ia32_sys_read+0xb0/0xb0 [ 385.953490] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 385.958246] ? do_fast_syscall_32+0xd1/0xc98 [ 385.962652] ? entry_SYSENTER_compat+0x70/0x7f [ 385.967240] ? do_fast_syscall_32+0xd1/0xc98 [ 385.971662] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 385.976790] do_fast_syscall_32+0x281/0xc98 [ 385.981113] entry_SYSENTER_compat+0x70/0x7f [ 385.985520] RIP: 0023:0xf7f0b869 [ 385.988882] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 386.007787] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 386.015495] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 05:12:11 executing program 2 (fault-call:2 fault-nth:11): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) [ 386.022760] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 386.030026] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.037292] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.044557] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.132944] FAULT_INJECTION: forcing a failure. [ 386.132944] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 386.144796] CPU: 1 PID: 14255 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 386.152054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.161394] Call Trace: [ 386.163987] dump_stack+0x172/0x1f0 [ 386.167619] should_fail.cold+0xa/0x1b [ 386.171501] ? setkey+0x208/0x3c0 [ 386.174954] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 386.180077] should_fail_alloc_page+0x50/0x60 [ 386.184580] __alloc_pages_nodemask+0x1a1/0x710 [ 386.189248] ? find_held_lock+0x35/0x130 [ 386.193326] ? __alloc_pages_slowpath+0x2900/0x2900 [ 386.198351] cache_grow_begin+0x9c/0x8c0 [ 386.202420] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 386.207969] ? check_preemption_disabled+0x48/0x290 [ 386.213004] kmem_cache_alloc_trace+0x67f/0x760 [ 386.218156] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 386.222666] ? simd_skcipher_setkey+0xde/0x1c0 [ 386.227254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 386.232784] ? skcipher_setkey+0x1a4/0x2e0 [ 386.237018] setkey+0x208/0x3c0 [ 386.240299] ? crypt_done+0xa0/0xa0 [ 386.243923] ? lock_downgrade+0x810/0x810 [ 386.248094] skcipher_setkey+0x159/0x2e0 [ 386.252156] ? hash_accept_nokey+0x90/0x90 [ 386.256401] skcipher_setkey+0x41/0x60 [ 386.260308] alg_setsockopt+0x2fe/0x3a0 [ 386.264270] __compat_sys_setsockopt+0x26a/0x610 [ 386.269049] ? __compat_sys_getsockopt+0x640/0x640 [ 386.273972] ? __ia32_sys_read+0xb0/0xb0 [ 386.278024] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 386.282762] ? do_fast_syscall_32+0xd1/0xc98 [ 386.287185] ? entry_SYSENTER_compat+0x70/0x7f [ 386.291753] ? do_fast_syscall_32+0xd1/0xc98 [ 386.296149] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 386.301241] do_fast_syscall_32+0x281/0xc98 [ 386.305558] entry_SYSENTER_compat+0x70/0x7f [ 386.309953] RIP: 0023:0xf7f0b869 [ 386.313321] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 386.332313] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 386.340011] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 386.347295] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 386.354551] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.361819] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.369087] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) flistxattr(r0, &(0x7f0000000240)=""/139, 0x8b) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0xa) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x5, 0x6, 0xe74, 0x7, 0x400, 0x100000001, 0x101, 0x5, 0x1, 0x4, 0x7}, 0xb) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x580, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000100)={0x0, 0x4aa, 0x400, 0x4}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) 05:12:13 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000000)={0x30, 0x1, 0x1, 0x0, 0x8, 0x8, 0x2, 0x9}, 0x0) 05:12:13 executing program 2 (fault-call:2 fault-nth:12): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0xb6d55d483c08596e, 'rdma'}]}, 0x6) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) mq_getsetattr(r2, &(0x7f0000000080)={0x5, 0x6, 0xfffffffffffffed6, 0x2, 0x4, 0x5, 0x0, 0x7}, &(0x7f00000000c0)) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r1) 05:12:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1bd, &(0x7f00000001c0)=[{0xffffffff, 0x2, 0x6e3d, 0x401}, {0x6, 0x7388, 0x0, 0xffffffffffff8001}]}, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x10000) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_elf32(r0, &(0x7f0000000ac0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9, 0x100, 0x4, 0x0, 0x3, 0x3f, 0x7e, 0x3d8, 0x38, 0x2ce, 0xffff, 0x1, 0x20, 0x1, 0x9, 0x7, 0x8}, [{0x6474e551, 0x10000, 0x100000001, 0x4, 0x0, 0x1, 0x8, 0x9c}, {0x6474e551, 0x3, 0x1, 0x5, 0x1, 0x4, 0x400, 0xff}], "042882280b0cc18959fea1afa05761420f51af9927c71f0f3fd9bb315e0ee2fa0ead809e54a8a4081440a132aed0c1eba52bd281192e5683ac76f09ccd7c96cfe0460e59a05d", [[], [], [], [], [], [], [], [], [], []]}, 0xabe) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000001, &(0x7f0000000080)=0xbb8, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) r1 = dup2(r0, r0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESDEC=r0], 0x18) [ 388.250212] FAULT_INJECTION: forcing a failure. [ 388.250212] name failslab, interval 1, probability 0, space 0, times 0 [ 388.275999] CPU: 1 PID: 14485 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 388.283291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.292648] Call Trace: [ 388.295260] dump_stack+0x172/0x1f0 [ 388.298919] should_fail.cold+0xa/0x1b [ 388.302822] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 388.307945] ? lock_downgrade+0x810/0x810 [ 388.312100] ? ___might_sleep+0x163/0x280 [ 388.316263] __should_failslab+0x121/0x190 [ 388.320507] should_failslab+0x9/0x14 [ 388.324314] kmem_cache_alloc_trace+0x2d1/0x760 [ 388.329006] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 388.333506] ? simd_skcipher_setkey+0xde/0x1c0 [ 388.338103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.343649] ? skcipher_setkey+0x1a4/0x2e0 [ 388.347900] setkey+0x208/0x3c0 [ 388.351200] ? crypt_done+0xa0/0xa0 [ 388.354830] ? lock_downgrade+0x810/0x810 [ 388.358994] skcipher_setkey+0x159/0x2e0 [ 388.363061] ? hash_accept_nokey+0x90/0x90 [ 388.367301] skcipher_setkey+0x41/0x60 [ 388.371197] alg_setsockopt+0x2fe/0x3a0 [ 388.375182] __compat_sys_setsockopt+0x26a/0x610 [ 388.379950] ? __compat_sys_getsockopt+0x640/0x640 [ 388.384886] ? __ia32_sys_read+0xb0/0xb0 [ 388.388965] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.393726] ? do_fast_syscall_32+0xd1/0xc98 [ 388.398145] ? entry_SYSENTER_compat+0x70/0x7f [ 388.402729] ? do_fast_syscall_32+0xd1/0xc98 [ 388.407144] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 388.412255] do_fast_syscall_32+0x281/0xc98 [ 388.416591] entry_SYSENTER_compat+0x70/0x7f [ 388.421000] RIP: 0023:0xf7f0b869 [ 388.424370] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 388.443274] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e 05:12:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bpq0\x00', 0x1000}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8c, 0x8801) write$evdev(r1, &(0x7f0000000140), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2042, 0x0) 05:12:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) 05:12:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 388.451009] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 388.458284] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 388.465556] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 388.472827] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 388.480109] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:13 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000001c0)={{0x6, 0x2489}, 0x1, 0x401, 0x100, {0x0, 0x4}, 0x9, 0x6}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) close(r2) close(r2) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000240)=""/3, &(0x7f0000000280)=0x3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0xfffffffffffffffe, 0x0) 05:12:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) ioctl$int_in(r0, 0x5473, &(0x7f0000000240)=0x101) sync() r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x404000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000140)={0x100000001, 0x20, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1ff}}, 0x8f87, 0x9}, &(0x7f00000002c0)=0x88) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:13 executing program 2 (fault-call:2 fault-nth:13): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) [ 388.747396] FAULT_INJECTION: forcing a failure. [ 388.747396] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 388.759241] CPU: 1 PID: 14701 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 388.766514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.775868] Call Trace: [ 388.778471] dump_stack+0x172/0x1f0 [ 388.782112] should_fail.cold+0xa/0x1b [ 388.786005] ? setkey+0x208/0x3c0 [ 388.789466] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 388.794600] should_fail_alloc_page+0x50/0x60 [ 388.799152] __alloc_pages_nodemask+0x1a1/0x710 [ 388.803827] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 388.809368] ? __alloc_pages_slowpath+0x2900/0x2900 [ 388.814404] cache_grow_begin+0x9c/0x8c0 [ 388.818468] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 388.824009] ? check_preemption_disabled+0x48/0x290 [ 388.829037] kmem_cache_alloc_trace+0x67f/0x760 [ 388.833726] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 388.838227] ? simd_skcipher_setkey+0xde/0x1c0 [ 388.842818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.848366] ? skcipher_setkey+0x1a4/0x2e0 [ 388.852608] setkey+0x208/0x3c0 [ 388.855917] ? crypt_done+0xa0/0xa0 [ 388.859557] ? lock_downgrade+0x810/0x810 [ 388.863724] skcipher_setkey+0x159/0x2e0 [ 388.867791] ? hash_accept_nokey+0x90/0x90 [ 388.872013] skcipher_setkey+0x41/0x60 [ 388.875884] alg_setsockopt+0x2fe/0x3a0 [ 388.879861] __compat_sys_setsockopt+0x26a/0x610 [ 388.884606] ? __compat_sys_getsockopt+0x640/0x640 [ 388.889543] ? __ia32_sys_read+0xb0/0xb0 [ 388.893603] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.898346] ? do_fast_syscall_32+0xd1/0xc98 [ 388.902738] ? entry_SYSENTER_compat+0x70/0x7f [ 388.907303] ? do_fast_syscall_32+0xd1/0xc98 [ 388.911704] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 388.916795] do_fast_syscall_32+0x281/0xc98 [ 388.921116] entry_SYSENTER_compat+0x70/0x7f [ 388.925543] RIP: 0023:0xf7f0b869 [ 388.928914] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 388.947829] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 388.955535] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 388.962791] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 388.970048] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 388.977311] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 388.984595] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 391.163788] IPVS: ftp: loaded support on port[0] = 21 [ 391.342934] device bridge_slave_1 left promiscuous mode [ 391.351602] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.394127] device bridge_slave_0 left promiscuous mode [ 391.399560] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.616317] device hsr_slave_1 left promiscuous mode [ 394.667493] device hsr_slave_0 left promiscuous mode [ 394.717757] team0 (unregistering): Port device team_slave_1 removed [ 394.729271] team0 (unregistering): Port device team_slave_0 removed [ 394.739750] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 394.787957] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 394.880212] bond0 (unregistering): Released all slaves [ 394.989266] chnl_net:caif_netlink_parms(): no params data found [ 395.021851] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.028349] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.036206] device bridge_slave_0 entered promiscuous mode [ 395.042893] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.049403] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.056780] device bridge_slave_1 entered promiscuous mode [ 395.076067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 395.085520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 395.104342] team0: Port device team_slave_0 added [ 395.110413] team0: Port device team_slave_1 added [ 395.166304] device hsr_slave_0 entered promiscuous mode [ 395.203331] device hsr_slave_1 entered promiscuous mode [ 395.274734] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.281103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.287799] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.294165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.324315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.337086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.344712] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.351432] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.358730] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 395.395799] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.414568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.422282] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.428688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.436155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.444262] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.451390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.475084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 395.483005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.491450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.499259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.508798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 395.524280] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.541665] 8021q: adding VLAN 0 to HW filter on device batadv0 05:12:20 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x6, 0x2c940) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000380)) futex(&(0x7f0000000140)=0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7fff, 0x220000) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x200, 0x4) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000040)) socketpair(0x15, 0x80e, 0x3, &(0x7f00000000c0)) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x6, 0x7, 0x4, 0x100000000, 'syz1\x00', 0x1003}, 0x0, 0x10, 0x5ca, r0, 0x9, 0x3, 'syz1\x00', &(0x7f0000000180)=['/dev/media#\x00', 'system{ppp0vmnet0-+mime_type\'\x00', '/dev/media#\x00', '/\x80ev/me\x01\x00\x00\x00\x00', '/dev/media#\x00', 'userGPLwlan0proc\x00', 'wlan0:eth0\x00', '/dev/media#\x00', '/dev/media#\x00'], 0x82, [], [0x7c, 0x5, 0xad, 0x4]}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) ioctl$TCSETA(r1, 0x5406, &(0x7f00000003c0)={0x7fff, 0x92, 0x80000001, 0x86, 0x3, 0x20, 0xffffffff, 0x151, 0x0, 0x1}) 05:12:20 executing program 2 (fault-call:2 fault-nth:14): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x22052, r0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x103040, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x2f, @broadcast, 0x4e23, 0x0, 'sh\x00', 0x10, 0x6, 0x23}, {@broadcast, 0x4e23, 0x0, 0x3, 0x2, 0x3}}, 0x44) close(r0) 05:12:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) getpeername$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x1, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000003c0)=""/75) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x800, 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="02c14b7c1ba53b01e8c19ff12177681b9af7a9fa76"], &(0x7f0000000280)=0x8) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000140)=0x50) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r0, 0x8000}, {r0, 0x80}, {r0, 0x2000}, {r0, 0x52}, {r0, 0x8}, {r0, 0x30}, {r0, 0x4}, {r0}], 0x9, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f00000001c0)={0x100}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 395.684998] FAULT_INJECTION: forcing a failure. [ 395.684998] name failslab, interval 1, probability 0, space 0, times 0 [ 395.722135] CPU: 1 PID: 14738 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 395.729436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.738793] Call Trace: [ 395.741397] dump_stack+0x172/0x1f0 [ 395.745056] should_fail.cold+0xa/0x1b [ 395.748958] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 395.754113] ? lock_downgrade+0x810/0x810 [ 395.758278] ? ___might_sleep+0x163/0x280 [ 395.762448] __should_failslab+0x121/0x190 [ 395.766724] should_failslab+0x9/0x14 [ 395.770537] kmem_cache_alloc_trace+0x2d1/0x760 [ 395.775232] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 395.779744] ? simd_skcipher_setkey+0xde/0x1c0 [ 395.784340] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 395.789881] ? skcipher_setkey+0x1a4/0x2e0 [ 395.794172] setkey+0x208/0x3c0 [ 395.797466] ? crypt_done+0xa0/0xa0 [ 395.801104] ? lock_downgrade+0x810/0x810 [ 395.805271] skcipher_setkey+0x159/0x2e0 [ 395.809345] ? hash_accept_nokey+0x90/0x90 [ 395.813618] skcipher_setkey+0x41/0x60 [ 395.817529] alg_setsockopt+0x2fe/0x3a0 [ 395.821526] __compat_sys_setsockopt+0x26a/0x610 [ 395.826294] ? __compat_sys_getsockopt+0x640/0x640 [ 395.831237] ? __ia32_sys_read+0xb0/0xb0 [ 395.835337] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 395.840116] ? do_fast_syscall_32+0xd1/0xc98 [ 395.844539] ? entry_SYSENTER_compat+0x70/0x7f [ 395.849126] ? do_fast_syscall_32+0xd1/0xc98 [ 395.853545] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 395.858656] do_fast_syscall_32+0x281/0xc98 [ 395.863012] entry_SYSENTER_compat+0x70/0x7f [ 395.867427] RIP: 0023:0xf7f0b869 05:12:21 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0xffffffffffffffff, 0x0) 05:12:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 05:12:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0x3800000000000000}, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c653020736b636970686572000a36a04cad3fa25b10eb9505f695ffc6b8341046fd207ebd66a27eb106d29824965966363cb41ecf7089816cc1486c85392903b14b0a7cce318c254cf6a8d4e8722558339c4f6fea3781f26ca3e559f226b181706c81d158aeeb62d1c3b811beeecc94fae5d0b76ce6d97afeac4f681e7c66f4b2ecd7bb82b8547c819a6cdcda1bf765deb24adf7a319d6a420bfa3e702abcd430422ec51f88886ca314ad"], 0xb2) close(r0) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x100) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) [ 395.870802] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 395.889716] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 395.897517] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 395.904882] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 395.912163] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 395.919434] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 395.926704] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:21 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000000)=0x3, 0x2, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7, 0x3ff, 0xbde, 0x7a, 0x0, 0x1000, 0x0, 0xd, 0x20000000000000, 0xace, 0xfc29, 0x8, 0x7ff, 0x35d4, 0x1, 0x9, 0x40, 0xfff, 0xdfce, 0xc5b, 0x101, 0x7fffffff, 0xffffffff80000001, 0x6, 0x8000, 0x7fffffff, 0xe0, 0x57dee463, 0x1, 0x40, 0x1, 0x1, 0x0, 0x8, 0xb26c, 0xfffffffffffffffb, 0x0, 0x8, 0x2, @perf_config_ext={0x80, 0x5}, 0x80, 0x3, 0x401, 0x7, 0x1, 0x0, 0x9}, r0, 0xc, r1, 0x9) tkill(r0, 0x2f) tkill(r0, 0xf) waitid(0x1, r0, &(0x7f0000000040), 0x1000000, &(0x7f00000000c0)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000006c0)={'IDLETIMER\x00'}, &(0x7f0000000700)=0x1e) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000780)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) r4 = getgid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x2, &(0x7f0000000500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@pcr={'pcr', 0x3d, 0x3d}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@fowner_gt={'fowner>', r6}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '['}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a45352, &(0x7f00000007c0)={{0x10000, 0x80000001}, 'port1\x00', 0x1, 0x10, 0x2, 0x7fff, 0x7, 0x89, 0x0, 0x0, 0x4}) close(r0) 05:12:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 396.185215] QAT: Invalid ioctl 05:12:21 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x100) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0xff) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x100f7) [ 396.217510] QAT: Invalid ioctl 05:12:21 executing program 2 (fault-call:2 fault-nth:15): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x2e3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) close(r0) [ 396.381077] FAULT_INJECTION: forcing a failure. [ 396.381077] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 396.392939] CPU: 0 PID: 15008 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 396.400215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.409582] Call Trace: [ 396.412218] dump_stack+0x172/0x1f0 [ 396.415862] should_fail.cold+0xa/0x1b [ 396.419767] ? setkey+0x208/0x3c0 [ 396.423238] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 396.428388] should_fail_alloc_page+0x50/0x60 [ 396.432907] __alloc_pages_nodemask+0x1a1/0x710 [ 396.437609] ? find_held_lock+0x35/0x130 [ 396.441702] ? __alloc_pages_slowpath+0x2900/0x2900 [ 396.446773] cache_grow_begin+0x9c/0x8c0 [ 396.450839] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 396.456384] ? check_preemption_disabled+0x48/0x290 [ 396.461409] kmem_cache_alloc_trace+0x67f/0x760 [ 396.466099] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 396.470595] ? simd_skcipher_setkey+0xde/0x1c0 [ 396.475191] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 396.480733] ? skcipher_setkey+0x1a4/0x2e0 [ 396.484980] setkey+0x208/0x3c0 [ 396.488265] ? crypt_done+0xa0/0xa0 [ 396.491919] ? lock_downgrade+0x810/0x810 [ 396.496080] skcipher_setkey+0x159/0x2e0 [ 396.500154] ? hash_accept_nokey+0x90/0x90 [ 396.504421] skcipher_setkey+0x41/0x60 [ 396.508316] alg_setsockopt+0x2fe/0x3a0 [ 396.512318] __compat_sys_setsockopt+0x26a/0x610 [ 396.517084] ? __compat_sys_getsockopt+0x640/0x640 [ 396.522027] ? __ia32_sys_read+0xb0/0xb0 [ 396.526094] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 396.530856] ? do_fast_syscall_32+0xd1/0xc98 [ 396.535264] ? entry_SYSENTER_compat+0x70/0x7f [ 396.539893] ? do_fast_syscall_32+0xd1/0xc98 [ 396.544318] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 396.549435] do_fast_syscall_32+0x281/0xc98 [ 396.553766] entry_SYSENTER_compat+0x70/0x7f [ 396.558174] RIP: 0023:0xf7f0b869 [ 396.561574] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 05:12:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) [ 396.580473] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 396.588207] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 396.595476] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 396.602745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 396.610015] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 396.617285] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) close(r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:12:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) accept4$alg(r0, 0x0, 0x0, 0x800) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) close(r0) 05:12:21 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x444080, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x2, 0x1f, 0x5, 0x0, 0xd}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)={0x0, 0x3, 0x8, 0x3}) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:21 executing program 2 (fault-call:2 fault-nth:16): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) 05:12:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x80000001, 0x5) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2}, &(0x7f0000000080)=0xc) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)={0x6, 0x40, 0x6, {r3, r4/1000+10000}, {0x0, 0x7530}, {0x1, 0x1, 0x72b4, 0xc9d}, 0x1, @can={{0x0, 0x80000000, 0x7, 0x3}, 0x5, 0x3, 0x0, 0x0, "bf867ac10d69bfc0"}}, 0x34}, 0x1, 0x0, 0x0, 0x40014}, 0x8000) [ 396.913562] FAULT_INJECTION: forcing a failure. [ 396.913562] name failslab, interval 1, probability 0, space 0, times 0 [ 396.988015] CPU: 0 PID: 15109 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 396.995330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.004878] Call Trace: [ 397.007487] dump_stack+0x172/0x1f0 [ 397.011125] should_fail.cold+0xa/0x1b [ 397.015029] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 397.020135] ? lock_downgrade+0x810/0x810 [ 397.024317] ? ___might_sleep+0x163/0x280 [ 397.028478] __should_failslab+0x121/0x190 [ 397.032727] should_failslab+0x9/0x14 [ 397.036540] kmem_cache_alloc_trace+0x2d1/0x760 [ 397.041234] gf128mul_init_64k_bbe+0xa5/0x7c0 [ 397.045732] ? simd_skcipher_setkey+0xde/0x1c0 [ 397.050321] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 397.055859] ? skcipher_setkey+0x1a4/0x2e0 [ 397.060106] setkey+0x208/0x3c0 [ 397.063409] ? crypt_done+0xa0/0xa0 [ 397.067040] ? lock_downgrade+0x810/0x810 [ 397.071206] skcipher_setkey+0x159/0x2e0 [ 397.075275] ? hash_accept_nokey+0x90/0x90 [ 397.079516] skcipher_setkey+0x41/0x60 [ 397.083419] alg_setsockopt+0x2fe/0x3a0 [ 397.087399] __compat_sys_setsockopt+0x26a/0x610 [ 397.092159] ? __compat_sys_getsockopt+0x640/0x640 [ 397.097103] ? __ia32_sys_read+0xb0/0xb0 [ 397.101204] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 397.105966] ? do_fast_syscall_32+0xd1/0xc98 [ 397.110380] ? entry_SYSENTER_compat+0x70/0x7f [ 397.114975] ? do_fast_syscall_32+0xd1/0xc98 [ 397.119391] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 397.124505] do_fast_syscall_32+0x281/0xc98 [ 397.128841] entry_SYSENTER_compat+0x70/0x7f [ 397.133264] RIP: 0023:0xf7f0b869 [ 397.136659] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 397.155557] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 397.163262] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000117 [ 397.170524] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000020 [ 397.177787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 05:12:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffffd, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d8", 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 397.185077] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 397.192341] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:12:22 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0xe6c, 0x1f, 0x8, 0xfffffffffffffff9, 0x8}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x4}, &(0x7f00000001c0)=0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b0d5e383e5b3b60cec5c54dbb7295df0df8217ad6200000000000000e633867021144954f6d64f44d654a41c5da3748bb0243546a7508ea0d57828b6e0a1c6c0dd90b7", 0x46) close(r0) [ 397.350393] ptrace attach of ""[15126] was attempted by "/root/syz-executor.4"[15127] 05:12:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xf213) 05:12:22 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x84000) r2 = fcntl$dupfd(r1, 0x80405, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x4b, "87e2c0bf0b71ea939fd5d98d23653bfd93a700437c2e775cbb61a2d9d7dc10b7c2b573dfec3e79826d00d6a2a185c2135b65f43ee7eecc89dc758f8de5c3518b0549ab55074674eaa6ac50"}, &(0x7f0000000180)=0x53) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x5}, &(0x7f0000000200)=0x8) tkill(r0, 0x2f) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x117001, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) tkill(r0, 0xf) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000240)={0x7, 0x5}) 05:12:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40040, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad6200000000000000e6", 0x20) close(r0) [ 546.443430] INFO: task syz-executor.1:12102 blocked for more than 140 seconds. [ 546.451054] Not tainted 5.0.0-rc6+ #74 [ 546.456245] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 546.464446] syz-executor.1 D29384 12102 7743 0x20020004 [ 546.470094] Call Trace: [ 546.472671] __schedule+0x817/0x1cc0 [ 546.476460] ? pci_mmcfg_check_reserved+0x170/0x170 [ 546.481480] ? wait_woken+0x250/0x250 [ 546.485340] schedule+0x92/0x180 [ 546.488715] request_wait_answer+0x42f/0x7c0 [ 546.493171] ? fuse_copy_one+0x180/0x180 [ 546.497242] ? preempt_schedule_common+0x4f/0xe0 [ 546.501991] ? finish_wait+0x260/0x260 [ 546.505928] ? ___preempt_schedule+0x16/0x18 [ 546.510342] __fuse_request_send+0x12b/0x1d0 [ 546.514878] fuse_request_send+0x60/0xa0 [ 546.518947] fuse_simple_request+0x2f6/0x730 [ 546.523430] fuse_access+0x247/0x310 [ 546.527157] ? fuse_dentry_release+0x50/0x50 [ 546.531613] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 546.536693] fuse_permission+0x465/0x530 [ 546.540762] ? getname_flags+0x277/0x5b0 [ 546.544921] ? fuse_getattr+0x360/0x360 [ 546.548933] inode_permission+0x36d/0x570 [ 546.553072] ? user_path_at_empty+0x43/0x50 [ 546.557464] ksys_chdir+0xdc/0x1f0 [ 546.561002] ? __ia32_sys_access+0x80/0x80 [ 546.565317] ? do_fast_syscall_32+0xd1/0xc98 [ 546.569784] ? lockdep_hardirqs_on+0x415/0x5d0 [ 546.574442] __ia32_sys_chdir+0x30/0x40 [ 546.578423] do_fast_syscall_32+0x281/0xc98 [ 546.582741] entry_SYSENTER_compat+0x70/0x7f [ 546.588021] RIP: 0023:0xf7ff2869 [ 546.591398] Code: Bad RIP value. [ 546.594797] RSP: 002b:00000000f5dee0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000c [ 546.602626] RAX: ffffffffffffffda RBX: 0000000020000480 RCX: 0000000000000000 [ 546.610188] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 546.617530] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 546.624853] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 546.632121] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 546.639478] INFO: task syz-executor.1:12365 blocked for more than 140 seconds. [ 546.646869] Not tainted 5.0.0-rc6+ #74 [ 546.651257] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 546.659254] syz-executor.1 D29760 12365 7743 0x20020004 [ 546.664980] Call Trace: [ 546.667579] __schedule+0x817/0x1cc0 [ 546.671282] ? pci_mmcfg_check_reserved+0x170/0x170 [ 546.676414] ? wait_woken+0x250/0x250 [ 546.680226] schedule+0x92/0x180 [ 546.683685] request_wait_answer+0x42f/0x7c0 [ 546.688087] ? fuse_copy_one+0x180/0x180 [ 546.692138] ? finish_wait+0x260/0x260 [ 546.696085] ? kasan_check_read+0x11/0x20 [ 546.700241] ? do_raw_spin_unlock+0x57/0x270 [ 546.704722] __fuse_request_send+0x12b/0x1d0 [ 546.709136] fuse_request_send+0x60/0xa0 [ 546.714061] fuse_simple_request+0x2f6/0x730 [ 546.718476] fuse_access+0x247/0x310 [ 546.722174] ? fuse_dentry_release+0x50/0x50 [ 546.726660] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 546.731685] fuse_permission+0x465/0x530 [ 546.735788] ? getname_flags+0x277/0x5b0 [ 546.739858] ? fuse_getattr+0x360/0x360 [ 546.743895] inode_permission+0x36d/0x570 [ 546.748110] ? user_path_at_empty+0x43/0x50 [ 546.752424] ksys_chdir+0xdc/0x1f0 [ 546.756021] ? __ia32_sys_access+0x80/0x80 [ 546.760267] ? do_fast_syscall_32+0xd1/0xc98 [ 546.764717] ? lockdep_hardirqs_on+0x415/0x5d0 [ 546.769309] __ia32_sys_chdir+0x30/0x40 [ 546.773351] do_fast_syscall_32+0x281/0xc98 [ 546.777692] entry_SYSENTER_compat+0x70/0x7f [ 546.782092] RIP: 0023:0xf7ff2869 [ 546.785550] Code: Bad RIP value. [ 546.788915] RSP: 002b:00000000f5dee0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000c [ 546.796788] RAX: ffffffffffffffda RBX: 0000000020000480 RCX: 0000000000000000 [ 546.804125] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 546.811392] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 546.818701] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 546.826003] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 546.833379] INFO: task syz-executor.1:12498 blocked for more than 140 seconds. [ 546.840739] Not tainted 5.0.0-rc6+ #74 [ 546.845696] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 546.853713] syz-executor.1 D29760 12498 7743 0x20020004 [ 546.859355] Call Trace: [ 546.861929] __schedule+0x817/0x1cc0 [ 546.865708] ? pci_mmcfg_check_reserved+0x170/0x170 [ 546.870729] ? wait_woken+0x250/0x250 [ 546.874576] schedule+0x92/0x180 [ 546.877951] request_wait_answer+0x42f/0x7c0 [ 546.882344] ? fuse_copy_one+0x180/0x180 [ 546.886509] ? finish_wait+0x260/0x260 [ 546.890415] ? kasan_check_read+0x11/0x20 [ 546.894624] ? do_raw_spin_unlock+0x57/0x270 [ 546.899041] __fuse_request_send+0x12b/0x1d0 [ 546.903508] fuse_request_send+0x60/0xa0 [ 546.907574] fuse_simple_request+0x2f6/0x730 [ 546.912032] fuse_access+0x247/0x310 [ 546.915800] ? fuse_dentry_release+0x50/0x50 [ 546.920225] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 546.925330] fuse_permission+0x465/0x530 [ 546.929534] ? getname_flags+0x277/0x5b0 [ 546.933666] ? fuse_getattr+0x360/0x360 [ 546.937647] inode_permission+0x36d/0x570 [ 546.941781] ? user_path_at_empty+0x43/0x50 [ 546.946148] ksys_chdir+0xdc/0x1f0 [ 546.949700] ? __ia32_sys_access+0x80/0x80 [ 546.954023] ? do_fast_syscall_32+0xd1/0xc98 [ 546.958440] ? lockdep_hardirqs_on+0x415/0x5d0 [ 546.963062] __ia32_sys_chdir+0x30/0x40 [ 546.967133] do_fast_syscall_32+0x281/0xc98 [ 546.971455] entry_SYSENTER_compat+0x70/0x7f [ 546.976442] RIP: 0023:0xf7ff2869 [ 546.979812] Code: Bad RIP value. [ 546.983232] RSP: 002b:00000000f5dee0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000c [ 546.990941] RAX: ffffffffffffffda RBX: 0000000020000480 RCX: 0000000000000000 [ 546.998245] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 547.005608] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 547.012876] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 547.020211] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 547.027527] INFO: task syz-executor.1:12515 blocked for more than 140 seconds. [ 547.034950] Not tainted 5.0.0-rc6+ #74 [ 547.039352] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 547.047352] syz-executor.1 D29760 12515 7743 0x20020004 [ 547.052997] Call Trace: [ 547.055638] __schedule+0x817/0x1cc0 [ 547.059370] ? pci_mmcfg_check_reserved+0x170/0x170 [ 547.064462] ? wait_woken+0x250/0x250 [ 547.068271] schedule+0x92/0x180 [ 547.071633] request_wait_answer+0x42f/0x7c0 [ 547.076107] ? fuse_copy_one+0x180/0x180 [ 547.080181] ? finish_wait+0x260/0x260 [ 547.084183] ? kasan_check_read+0x11/0x20 [ 547.088334] ? do_raw_spin_unlock+0x57/0x270 [ 547.092734] __fuse_request_send+0x12b/0x1d0 [ 547.097222] fuse_request_send+0x60/0xa0 [ 547.101299] fuse_simple_request+0x2f6/0x730 [ 547.106305] fuse_access+0x247/0x310 [ 547.110020] ? fuse_dentry_release+0x50/0x50 [ 547.114472] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 547.119479] fuse_permission+0x465/0x530 [ 547.123608] ? getname_flags+0x277/0x5b0 [ 547.127674] ? fuse_getattr+0x360/0x360 [ 547.131634] inode_permission+0x36d/0x570 [ 547.135834] ? user_path_at_empty+0x43/0x50 [ 547.140284] ksys_chdir+0xdc/0x1f0 [ 547.143894] ? __ia32_sys_access+0x80/0x80 [ 547.148141] ? do_fast_syscall_32+0xd1/0xc98 [ 547.152540] ? lockdep_hardirqs_on+0x415/0x5d0 [ 547.157189] __ia32_sys_chdir+0x30/0x40 [ 547.161169] do_fast_syscall_32+0x281/0xc98 [ 547.165560] entry_SYSENTER_compat+0x70/0x7f [ 547.169975] RIP: 0023:0xf7ff2869 [ 547.173422] Code: Bad RIP value. [ 547.176793] RSP: 002b:00000000f5dee0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000c [ 547.184547] RAX: ffffffffffffffda RBX: 0000000020000480 RCX: 0000000000000000 [ 547.191822] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 547.199145] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 547.206596] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 547.213936] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 547.221226] [ 547.221226] Showing all locks held in the system: [ 547.227614] 1 lock held by khungtaskd/1039: [ 547.231934] #0: 00000000b5ea4e11 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 547.241220] 1 lock held by rsyslogd/7613: [ 547.245433] 2 locks held by getty/7703: [ 547.249409] #0: 00000000dd89911c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.257720] #1: 000000007c598f01 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 547.266618] 2 locks held by getty/7704: [ 547.270572] #0: 000000002e4bc5ee (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.278843] #1: 00000000d3e65bbf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 547.287737] 2 locks held by getty/7705: [ 547.291694] #0: 000000000d0dbde9 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.299976] #1: 00000000f833579e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 547.309122] 2 locks held by getty/7706: [ 547.313153] #0: 000000009c958af6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.321411] #1: 0000000059817d33 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 547.330558] 2 locks held by getty/7707: [ 547.334583] #0: 00000000be75c77c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.342939] #1: 0000000028e0963f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 547.351835] 2 locks held by getty/7708: [ 547.355867] #0: 0000000045a14d3b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.364972] #1: 00000000e882cc4d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 547.373967] 2 locks held by getty/7709: [ 547.377951] #0: 00000000ce923fc0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.386238] #1: 00000000a2a1212e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 547.395186] 3 locks held by kworker/u4:5/9366: [ 547.399824] #0: 0000000074c79c7e (&rq->lock){-.-.}, at: pick_next_task_fair+0x10f3/0x1860 [ 547.408980] #1: 00000000b5ea4e11 (rcu_read_lock){....}, at: __update_idle_core+0x45/0x3f0 [ 547.417568] #2: 000000008e8a1c49 (&base->lock){-.-.}, at: lock_timer_base+0x56/0x1b0 [ 547.425663] [ 547.427290] ============================================= [ 547.427290] [ 547.434363] NMI backtrace for cpu 0 [ 547.437993] CPU: 0 PID: 1039 Comm: khungtaskd Not tainted 5.0.0-rc6+ #74 [ 547.444830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.454175] Call Trace: [ 547.456745] dump_stack+0x172/0x1f0 [ 547.460479] nmi_cpu_backtrace.cold+0x63/0xa4 [ 547.465067] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 547.469987] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 547.475259] arch_trigger_cpumask_backtrace+0x14/0x20 [ 547.480552] watchdog+0x9df/0xee0 [ 547.484001] kthread+0x357/0x430 [ 547.487358] ? reset_hung_task_detector+0x30/0x30 [ 547.492184] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 547.497713] ret_from_fork+0x3a/0x50 [ 547.501545] Sending NMI from CPU 0 to CPUs 1: [ 547.506487] NMI backtrace for cpu 1 [ 547.506494] CPU: 1 PID: 9366 Comm: kworker/u4:5 Not tainted 5.0.0-rc6+ #74 [ 547.506501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.506505] Workqueue: bat_events batadv_nc_worker [ 547.506513] RIP: 0010:__lock_acquire+0xba6/0x4700 [ 547.506525] Code: 48 8b 8c 24 88 00 00 00 48 8d 04 80 48 8d 4c c1 d8 48 b8 00 00 00 00 00 fc ff df 48 8d 79 21 48 89 fa 48 c1 ea 03 0f b6 04 02 <48> 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 6b 2a 00 00 49 8d 7a 21 [ 547.506530] RSP: 0018:ffff88805b0efa80 EFLAGS: 00000806 [ 547.506538] RAX: 0000000000000000 RBX: 000000000000002b RCX: ffff88808dd5e9a8 [ 547.506544] RDX: 1ffff11011babd39 RSI: ffff88808dd5e9d0 RDI: ffff88808dd5e9c9 [ 547.506550] RBP: ffff88805b0efc50 R08: 0000000000000002 R09: ffff88808dd5e9f0 [ 547.506556] R10: ffff88808dd5e9d0 R11: 0000000000000000 R12: ffff88808dd5e9e8 [ 547.506562] R13: ef94dfb8c73d92d8 R14: 000000000000002b R15: ffff88808dd5e100 [ 547.506568] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 547.506574] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 547.506579] CR2: ffffffffff600400 CR3: 00000000a4e1c000 CR4: 00000000001406e0 [ 547.506585] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 547.506591] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 547.506595] Call Trace: [ 547.506599] ? add_timer+0x463/0xbe0 [ 547.506603] ? __lock_acquire+0x53b/0x4700 [ 547.506607] ? mark_held_locks+0x100/0x100 [ 547.506611] ? mark_held_locks+0x100/0x100 [ 547.506616] ? lock_downgrade+0x810/0x810 [ 547.506620] ? batadv_nc_worker+0x1fa/0x760 [ 547.506624] ? find_held_lock+0x35/0x130 [ 547.506629] ? batadv_nc_worker+0x1fa/0x760 [ 547.506633] lock_acquire+0x16f/0x3f0 [ 547.506637] ? batadv_nc_worker+0xe3/0x760 [ 547.506641] batadv_nc_worker+0x117/0x760 [ 547.506645] ? batadv_nc_worker+0xe3/0x760 [ 547.506649] process_one_work+0x98e/0x1790 [ 547.506654] ? pwq_dec_nr_in_flight+0x320/0x320 [ 547.506658] ? lock_acquire+0x16f/0x3f0 [ 547.506662] worker_thread+0x98/0xe40 [ 547.506666] ? trace_hardirqs_on+0x67/0x230 [ 547.506670] kthread+0x357/0x430 [ 547.506681] ? process_one_work+0x1790/0x1790 [ 547.506686] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 547.506690] ret_from_fork+0x3a/0x50 [ 547.507836] Kernel panic - not syncing: hung_task: blocked tasks [ 547.729774] CPU: 0 PID: 1039 Comm: khungtaskd Not tainted 5.0.0-rc6+ #74 [ 547.736600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.745940] Call Trace: [ 547.748517] dump_stack+0x172/0x1f0 [ 547.752134] panic+0x2cb/0x65c [ 547.755310] ? __warn_printk+0xf3/0xf3 [ 547.759189] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 547.764106] ? ___preempt_schedule+0x16/0x18 [ 547.768506] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 547.773952] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 547.779401] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 547.784842] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 547.790278] watchdog+0x9f0/0xee0 [ 547.793834] kthread+0x357/0x430 [ 547.797186] ? reset_hung_task_detector+0x30/0x30 [ 547.802368] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 547.807906] ret_from_fork+0x3a/0x50 [ 547.812839] Kernel Offset: disabled [ 547.816469] Rebooting in 86400 seconds..