[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 90.890704] audit: type=1800 audit(1546982545.938:25): pid=10671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 90.909967] audit: type=1800 audit(1546982545.958:26): pid=10671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 90.929440] audit: type=1800 audit(1546982545.968:27): pid=10671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2019/01/08 21:22:40 fuzzer started 2019/01/08 21:22:45 dialing manager at 10.128.0.26:35691 2019/01/08 21:22:45 syscalls: 1 2019/01/08 21:22:45 code coverage: enabled 2019/01/08 21:22:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/08 21:22:45 setuid sandbox: enabled 2019/01/08 21:22:45 namespace sandbox: enabled 2019/01/08 21:22:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/08 21:22:45 fault injection: enabled 2019/01/08 21:22:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/08 21:22:45 net packet injection: enabled 2019/01/08 21:22:45 net device setup: enabled 21:25:44 executing program 0: syzkaller login: [ 290.388002] IPVS: ftp: loaded support on port[0] = 21 [ 290.559947] chnl_net:caif_netlink_parms(): no params data found [ 290.640101] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.646786] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.655258] device bridge_slave_0 entered promiscuous mode [ 290.664653] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.671170] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.679927] device bridge_slave_1 entered promiscuous mode [ 290.716867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.728529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.759691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.768563] team0: Port device team_slave_0 added [ 290.776194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.785174] team0: Port device team_slave_1 added [ 290.791271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.800760] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.937016] device hsr_slave_0 entered promiscuous mode [ 291.084101] device hsr_slave_1 entered promiscuous mode [ 291.193253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.200806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.231212] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.237891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.245147] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.251745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.343144] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 291.349339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.364067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.378326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.388841] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.398357] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.408810] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.427867] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 291.434084] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.451437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.460552] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.467218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.516411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.524840] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.531328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.540972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.550202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.577952] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.587732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.599817] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 291.625613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.634014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.643026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.655244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 291.673506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.680755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:25:47 executing program 0: 21:25:47 executing program 0: 21:25:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000000180), 0x80, &(0x7f0000005d80)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/147, 0x93}], 0x2}, 0x5}, {{&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000002800)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/70, 0x46}, {&(0x7f00000014c0)=""/105, 0x69}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/235, 0xeb}, {&(0x7f0000002640)=""/137, 0x89}, {&(0x7f0000002700)=""/29, 0x1d}, {&(0x7f0000002740)=""/137, 0x89}], 0x8, &(0x7f0000002880)=""/65, 0x41}, 0xfff}, {{&(0x7f0000002900)=@un=@abs, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002980)=""/114, 0x72}], 0x1, &(0x7f0000002a40)=""/200, 0xc8}, 0xaa2}, {{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000002b40)=""/169, 0xa9}, {&(0x7f0000002c00)=""/96, 0x60}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/12, 0xc}, {&(0x7f0000003cc0)=""/126, 0x7e}, {&(0x7f0000003d40)=""/140, 0x8c}, {&(0x7f0000003e00)=""/4, 0x4}, {&(0x7f0000003e40)=""/188, 0xbc}, {&(0x7f0000003f00)=""/195, 0xc3}, {&(0x7f0000004000)=""/158, 0x9e}], 0xa, &(0x7f0000004180)=""/81, 0x51}}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004200)=""/229, 0xe5}, {&(0x7f0000004300)=""/220, 0xdc}, {&(0x7f0000004400)}, {&(0x7f0000004440)=""/86, 0x56}], 0x4, &(0x7f0000004500)=""/82, 0x52}, 0x6}, {{&(0x7f0000004580)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004600)=""/113, 0x71}], 0x1, &(0x7f00000046c0)=""/228, 0xe4}, 0x3ff}, {{&(0x7f00000047c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004900)=[{&(0x7f0000004840)=""/54, 0x36}, {&(0x7f0000004880)=""/9, 0x9}, {&(0x7f00000048c0)=""/62, 0x3e}], 0x3}}, {{&(0x7f0000004940)=@ipx, 0x80, &(0x7f0000004b40)=[{&(0x7f00000049c0)=""/80, 0x50}, {&(0x7f0000004a40)=""/250, 0xfa}], 0x2, &(0x7f0000004b80)=""/4096, 0x1000}, 0x400}], 0x8, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:48 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") 21:25:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:25:48 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x8, 0x7, 0x100000001}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xe, 0x4) r1 = getuid() getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) fchown(r0, r1, r2) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000180)=0x81) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000001c0)) write$selinux_attr(r0, &(0x7f0000000200)='system_u:object_r:mouse_device_t:s0\x00', 0x24) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) getsockopt$inet_dccp_int(r6, 0x21, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendto$inet(r6, &(0x7f00000003c0)="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", 0x1000, 0x4080, &(0x7f00000013c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl(r3, 0x800, &(0x7f0000001400)="ad2fbe010cfe20feb1b2a5a6253f2589ead785d1058c8f56705ba6aa66e3264175f1eb2ced4c1f474aa0bbce2e17a99cd256bbb395e0adb93c64d3a44eb312ee52e632c2de3beece01f475554dbded760d5fba771c0beedd8fa53776b7b4dc49eb6c2436a35eda1cebb62f1965baf7ff30d66f733edb12cdce0cfe32feb3d2d48aa1ce76e9d133ebf0fd2397c0c607e3262a612c33af1a5fb8d0db187a58bca43f71e1021feb7c1b456ae89afdca6d589c867df146ce45c2d65f0491cae1f8872e255a70f8e79ea79a8d1ba82b101a77e9bb96933170666f60f202aebdf0be4a0849") getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001500)={@empty, 0x0}, &(0x7f0000001540)=0x14) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001580)={{{@in6=@local, @in6=@mcast2, 0x4e22, 0x0, 0x4e21, 0x100, 0xa, 0x20, 0x20, 0xbd, r7, r1}, {0x6, 0x49, 0x414, 0x3, 0x8, 0xfffffffffffffffa, 0x8001, 0x7fffffff}, {0x4, 0xff, 0xbc5, 0x80000000}, 0x3b7, 0x6e6bb3, 0x3, 0x1, 0x1, 0x2}, {{@in6=@local, 0x4d5, 0x33}, 0x2, @in6=@remote, 0x3504, 0x0, 0x0, 0x7f, 0x8001, 0x80000001, 0x4}}, 0xe8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x5, 0x100000000, 0x7fffffff}, &(0x7f00000016c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001700)={0x8000, 0x4, 0x0, 0x7, 0x5, 0x7, 0x1000, 0x5, r8}, &(0x7f0000001740)=0x20) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$TIOCOUTQ(r6, 0x5411, &(0x7f0000001780)) ioctl$DRM_IOCTL_IRQ_BUSID(r6, 0xc0106403, &(0x7f00000017c0)={0x2, 0x9, 0x7ff, 0x9}) mount$fuse(0x0, &(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='fuse\x00', 0x80003, &(0x7f0000001880)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffbff}}]}}) geteuid() ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001940)) lsetxattr$trusted_overlay_nlink(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)='trusted.overlay.nlink\x00', &(0x7f0000001a00)={'U+', 0x4}, 0x28, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000001a80)={0x2, &(0x7f0000001a40)=[0x3, 0xfffffffffffffffb]}) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000001ac0), 0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001b00)=@assoc_id=r9, 0x4) [ 293.579858] IPVS: ftp: loaded support on port[0] = 21 [ 293.746391] chnl_net:caif_netlink_parms(): no params data found [ 293.821764] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.828365] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.836759] device bridge_slave_0 entered promiscuous mode [ 293.847723] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.855519] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.863973] device bridge_slave_1 entered promiscuous mode [ 293.899721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.911915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.945713] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.954494] team0: Port device team_slave_0 added [ 293.961818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.970382] team0: Port device team_slave_1 added [ 293.977888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.986400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:25:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) [ 294.067234] device hsr_slave_0 entered promiscuous mode [ 294.104047] device hsr_slave_1 entered promiscuous mode [ 294.143505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 294.150999] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 294.180091] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.186709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.193921] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.200507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.285220] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 294.291366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.305952] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.319911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.331414] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.340253] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.353334] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.373231] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 294.379342] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.397857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.406220] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.412794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.429905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.438482] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.445086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.495228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.504385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.513062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.526924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.535147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.560045] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.566259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.598261] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.618113] 8021q: adding VLAN 0 to HW filter on device batadv0 21:25:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x501000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e00000018008112e00f80ecdb4cb92e0a4848181e0cd309e8bd6efb12000f000e00da1b000000008001a0ffffff", 0x2e}], 0x1}, 0x0) 21:25:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) [ 294.978308] netlink: 'syz-executor1': attribute type 15 has an invalid length. [ 294.985853] IPv6: NLM_F_CREATE should be specified when creating new route [ 294.993240] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 294.999763] IPv6: NLM_F_CREATE should be set when creating new route [ 295.006353] IPv6: NLM_F_CREATE should be set when creating new route [ 295.012937] IPv6: NLM_F_CREATE should be set when creating new route [ 295.087036] netlink: 'syz-executor1': attribute type 15 has an invalid length. [ 295.094775] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:25:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x141400) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x20, 0x2, 0x6}}, 0x14) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0x2, 0x800, 0x111f, 0x2, 0x3}) 21:25:50 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/34) recvmsg(0xffffffffffffff9c, &(0x7f0000000680)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/168, 0xa8}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000480)=""/104, 0x68}, {&(0x7f0000000500)=""/173, 0xad}], 0x5, &(0x7f0000000640)=""/44, 0x2c}, 0x10000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000740)={0x1, 0xaf, "01f344712da331376d0e8dcbcb2dbe9ddb064925c7531fc2328992f12a59d8e4df9055894baf7ad45cb283090a23d48a3f8b8039a6d19574838716ca3d314d425e99f50770540be0b6b6b5b327d9f846dac25bf10c6e3c1928673ed15c20743f4cde4c3aa169f4868b04383eeaa09b653eff256d5211b76abbca071378ceb4b4559017c05e0047bd322e019712faa2af615883aeff69069c70c940a410a9faa1067e4944ba0b6edea5ef9d9063452c"}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000006c0)=[@in6={0xa, 0x4e20, 0x1f, @local, 0xfffffffffffffff8}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x3c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000700)=0x1000) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 21:25:50 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x2000002000) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000), 0x0) 21:25:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:25:51 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x2000002000) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000), 0x0) 21:25:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x101800) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x100000001, "7c74883582051adfe12a68d1a1348d8b3cea5bca47674a4536489a11fd63cb25", 0x1, 0x80000000, 0x100, 0x200f900, 0x2}) 21:25:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) 21:25:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x2) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 21:25:52 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x10000, 0x40) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000180)={"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"}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000100)={0xc223, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8008000400400202) accept4$unix(r2, &(0x7f000046f000)=@abs, &(0x7f00000000c0)=0x6e, 0x0) 21:25:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a0044d1d02000002a60d9f031d994d236137d86bfc1d48abcf70b50e9f0918b97642fc60a8c281d8d34f30987a65d2652a9b5e78b06941f60512c91da6f10f72c8e3b29bfe84a5026de677bba"], 0x10}}, 0x0) 21:25:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x100004, 0x1000}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x8, 0x6}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0x4}, &(0x7f0000000140)=0xc) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000180)={0x3c, "4e4270c2505a9c5e8d31b0561c1cf827d655e074abba9554ca0e45303b51668f", 0x7, 0x1000, 0x0, 0xddc, 0x1f, 0x0, 0x9a20, 0x3}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0xffff, &(0x7f0000000240)=0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0x2, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000002c0)=0x296b1b1f, r3, 0x0, 0x0, 0x1}}, 0x20) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000003c0)={0x31ce, 0x32344d59, 0x2, @stepwise={0x7, 0x0, 0x71, 0x4, 0x9, 0x1}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000400)={0x81, 0x4, 0x8000, 0x5, r2}, &(0x7f0000000440)=0x10) getsockname$unix(r1, &(0x7f0000000480), &(0x7f0000000500)=0x6e) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000580)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000640)=""/108) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000740)={0x81, 0x9}) r5 = socket$nl_generic(0x10, 0x3, 0x10) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') connect$vsock_stream(r4, &(0x7f0000000800)={0x28, 0x0, 0x2711}, 0x10) r6 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0), 0x0, 0xfffffffffffffffd) r7 = add_key(&(0x7f0000000980)='.request_key_auth\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a00)="f7649f79c156c39e19829c00e39afce6203cdf14b40769c543c046bb964d9f58f9ea076d4831fe3b410fbb4970fb", 0x2e, 0xfffffffffffffffd) keyctl$search(0xa, r6, &(0x7f0000000900)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x3}, r7) fcntl$getown(r0, 0x9) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000a80)={0x8, 0x8, 0xc000000000000000, {r8, r9+10000000}, 0x2, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000b00)={{{@in6, @in6}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xe8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000c40)={0x69, 0x0, 0x0, 0x4, 0x1, {0x1f, 0x9}}) 21:25:52 executing program 1: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x13, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c52177e632a16a28bab5fe80a84a1c5715f0400000000"], 0x17) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4, 0x8}]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xd3, &(0x7f0000000000)=0xfffffffffffffffa, 0x4) [ 297.713529] hrtimer: interrupt took 30459 ns 21:25:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) [ 298.008341] IPVS: ftp: loaded support on port[0] = 21 21:25:53 executing program 1: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x13, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c52177e632a16a28bab5fe80a84a1c5715f0400000000"], 0x17) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4, 0x8}]) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xd3, &(0x7f0000000000)=0xfffffffffffffffa, 0x4) [ 298.232838] chnl_net:caif_netlink_parms(): no params data found [ 298.411552] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.418396] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.426953] device bridge_slave_0 entered promiscuous mode [ 298.469978] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.476897] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.485449] device bridge_slave_1 entered promiscuous mode [ 298.521495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.533374] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.567327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.576070] team0: Port device team_slave_0 added [ 298.584295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.593791] team0: Port device team_slave_1 added [ 298.616758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.634930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:25:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB]], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r5, &(0x7f0000000180)=0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) [ 298.728132] device hsr_slave_0 entered promiscuous mode 21:25:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) [ 298.782803] device hsr_slave_1 entered promiscuous mode [ 298.805394] binder: 10937:10938 unknown command 536871424 [ 298.811141] binder: 10937:10938 ioctl c0306201 20000000 returned -22 [ 298.823235] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 298.831019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 298.892835] binder: 10937:10938 got transaction to invalid handle [ 298.899256] binder: 10937:10938 transaction failed 29201/-22, size 0-0 line 2834 [ 298.907455] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.914101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.921247] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.927928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.928877] binder: 10937:10938 ioctl 660c 0 returned -22 21:25:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0xc2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) clock_gettime(0x0, &(0x7f0000000c80)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000780)=@can, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/136, 0x88}, {&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f00000009c0)=""/57, 0x39}, {&(0x7f0000000a00)=""/119, 0x77}, {&(0x7f0000000a80)=""/222, 0xde}, {&(0x7f00000033c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, &(0x7f0000000cc0)) [ 299.030613] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 299.032742] binder: undelivered TRANSACTION_ERROR: 29201 [ 299.037059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.070523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.092119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.105356] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.131283] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.155307] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.177833] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.184688] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.208467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.217197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.227441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.236025] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.242617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.260033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.269046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.278079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.286421] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.293084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.311907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.319161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.339424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.347783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.367201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 299.375512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.387022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.404990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 299.414597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.423117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.432370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.448220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 299.455362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.464030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.482022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 299.489568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.498368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.513442] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.519619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.551131] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 299.576199] 8021q: adding VLAN 0 to HW filter on device batadv0 21:25:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(0x0, 0x14) 21:25:54 executing program 2: r0 = open(&(0x7f00000003c0)='./bus\x00', 0x40000000141048, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000140)={0x100000000, 0xffffffffffff0000, 0x1}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) close(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000040)='#\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000240)="80", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000400)={"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"}) socket$tipc(0x1e, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000280)="e8c8ed0d7d5ec44461cb1bb1173ec87ec4ce11c7ded4f1a5b89ef203a59ce4fad677ad0ce5f01b1206e0ead5603f07863f599d51686568b17cb81fcdb0ed558c02d15781409e29f2c0e321fd60ee8bf720db1ef9f3043949ba6cd3939b22f03df76bd6ba63b71855330a8c113267d7f9bc0cf47398d6c6d68c87f8754d1971a541b354852eb455bc6c9a740c79b0175136c3495a5658c31c87606bbabea127a8da78405ec0ee2a28f0b52392ae5c5b866c5dfad55bc7d1cc11596925708030b71ec3db2b25073a8c39c054aa8abe1aef5c89f30d2af6", 0xfffffd02, 0x4004000, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000100)=0x100000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fsetxattr$security_evm(0xffffffffffffff9c, 0x0, &(0x7f0000004680)=@md5={0x1, "0634a3e7a35bf48a6f8dfe1f0b8031c1"}, 0x11, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 21:25:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30200, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) [ 300.089507] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:25:55 executing program 2: r0 = socket$inet6(0xa, 0x4000000003, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x9b, 0x4) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/243, 0xf3}], 0x100000000000036c) 21:25:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30200, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 21:25:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x103, 0x2, 0x7, "da0ec809e04522a3fb0d00a6bbd48f39", "7d293ee94eef898e328b70c8bf5981ab3f8105e18cd0c0453a2a352e63add1eea16be550d3b1c3db0033adb180d6bafb5eb88df6bf339f7c15b04e4364d18ab9be6f09290a7b282778aa23205b0a3c95e0b065e32e1596de3dcc3aa565a5b3544d1cb5f156a8a253f2b4e844fb1b8ebd1c2146e89e630874bcd013eb522b30b6a19fc6deaa4567611f3e7bf4c82fcafea0a7a0fb254e67cf88a76773bdbd167dfbdcbc3f93845b46d145cc8d7832c64f19048643f17a4d53669bfeeb7a7553f659dcac70a2df3fb6ff22ad72ab3f18e4e8256ab3e5d86750908657d033465289850591bebe245b48f0acb62bff88"}, 0x103, 0x3) recvmmsg(r0, &(0x7f00000000c0), 0x400000000000057, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x2000) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000100)) 21:25:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30200, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 21:25:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(0x0, 0x14) 21:25:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30200, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 21:25:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000006ffc)=0x7f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000005180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000080)="6166846af90c7edec39f3fe03d567d507ce9d760de3d30d4e097de8e03c017fab65a63d0032119812e160ed118d8cd13b0fe1260b102794d7b91e8ac702799b7c823d910cc5a133eb1c156dede438b3a9dadc7c60bcc57b0a5", 0x59) sendto$inet6(r0, &(0x7f0000000000)="010010000000000000000000edffffff7ff239df45b8a4ff6fe6", 0x379, 0x0, 0x0, 0xffffff68) 21:25:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30200, 0x0) 21:25:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0xfffffffffffffffc, 0x9, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x1000, 0x2}) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x2}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x10001, 0x7, 0x6429}}) syz_open_pts(r0, 0x8140) 21:25:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:56 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) r1 = memfd_create(&(0x7f0000000100)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200800, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000040)=""/47) 21:25:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 301.487588] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 21:25:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x101, 0x1, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) 21:25:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(0x0, 0x14) 21:25:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x4880) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xa1, "eaecf12c9895861620afb4ee85c464deba98072ddb5b5387b10abf14cf5a883889a2d0a2883384ade00c2b2c9e488770286958b45fa2903a90fe160efb07b1edca974cd6142fa818c1f9550f5c8dd10de6cdad6a1450eaba9e54b90d11755ca8858acdaafd80e59be60a8d7f33c5c941c6dddcd4d2ee5bbbfc9654c1332a4ba8229d24e20697d4a63a025ad37f84593396439b7b02c28ae6e0d448a42f8c80b7aa"}, &(0x7f0000000040)=0xa9) rt_sigreturn() getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r2, 0x58, &(0x7f0000000180)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0xfff, @local, 0x3}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, @in6={0xa, 0x4e22, 0x9, @empty, 0xef30}]}, &(0x7f0000000240)=0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\xfe\xff\xff\a\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 21:25:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x209, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='/dev/sequencer\x00', 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000001580)="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", 0xaa6, r2) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xd7d1) 21:25:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:57 executing program 2: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="391e690a4ff5dd829dc0dbd8ec9c6e38379b0282a50181003ec8b99b5438004f94017a240e73e042fce7dcf45287424f9b925d58a36ce04ea4a503f24cc29d46f4b89fcc28ba508f97840d7db70d32c4d3c36d4edb5c443cd4bc0133b3b1394a557f22efa6f05d12e96d2e53fe6424cf0aa68723d57cb9061ca01981446c2cabec382821671cb93ea4c89856324f6ba3119779d3e260a2ff37837b90663cf89ef1ef936f4ffefd97418d1f30ea008239a7b7a38f934d61b73fc88a63e7d4765ecba9c2715b9b03703c7a2eb73fd78f132495fcce835c5c419b9cff12ee6589878110ef97e9d37833068290909ef0a34622f9c0aca282ab4dbcf797a330d10cc4") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000004f0007031dfffd946f610500000000000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 21:25:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:25:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/63, 0x3f}, {&(0x7f0000001200)=""/102, 0x66}, {&(0x7f0000001280)=""/245, 0xf5}, {&(0x7f0000001380)}], 0x5}, 0x40000000) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001480)={@multicast2, @remote, r2}, 0xc) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r3, 0x1}) 21:25:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:25:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:25:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:25:58 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 21:25:58 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 21:25:58 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 21:25:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:25:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 21:25:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 21:25:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000001c0)={{0xffff, 0x1f}, 'port0\x00', 0x4, 0x820, 0x2ed3, 0x5, 0x1, 0xfffffffffffffffa, 0x2, 0x0, 0x1, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280), r4, 0x0, 0x1, 0x4}}, 0x20) sendfile(r1, r3, 0x0, 0x80040006) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_int(r3, 0x29, 0x7f, &(0x7f0000000500), &(0x7f0000000540)=0x4) r6 = msgget(0x0, 0x200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) connect$can_bcm(r3, &(0x7f00000004c0)={0x1d, r7}, 0x10) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000000100)=""/103) dup2(r5, r1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000014) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x41) 21:26:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 21:26:01 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x2e, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r2, r3, r4}, 0xc) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000380)=0x4) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) lseek(r0, 0x0, 0x4) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/100, 0x64) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e24, @remote}}) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x20200) lsetxattr$trusted_overlay_opaque(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.opaque\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000600)={'eql\x00', 0x1}) prctl$PR_SET_PDEATHSIG(0x1, 0x7) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') fcntl$getflags(r0, 0x403) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x220040, 0x0) fallocate(r0, 0x0, 0x20, 0x3) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r6 = request_key(&(0x7f00000006c0)='encrypted\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='selfproc\']ppp1eth1wlan1ppp1&keyringem1$)[em1vboxnet0)\\\x00', 0xfffffffffffffffb) keyctl$get_security(0x11, r6, &(0x7f0000000780)=""/110, 0x6e) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000940)={0xa, &(0x7f0000000800)=[{}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000980)={0x0, 0x0, 0x55, 0xfffffffffffffffa, 0x2, @discrete={0x4, 0x10001}}) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000009c0)={0x1, 0x0, {0x7f, 0x7, 0x3017, 0xf, 0x7, 0x0, 0xb61448276610edf6, 0x5}}) tee(r5, r0, 0x8, 0x1) 21:26:01 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) unshare(0x8000400) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) exit(0x0) mknod$loop(&(0x7f00000019c0)='./file0/bus\x00', 0x0, 0xffffffffffffffff) 21:26:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 306.642736] IPVS: ftp: loaded support on port[0] = 21 21:26:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:02 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) fremovexattr(r0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="b49a2e1dd29704d0440bf8b65f8f7ad33e9ebd6a57bbbda4665ce84db77f05b34b5eee6e26e06e103cd31be07614ebf346ca888de1ee2525addcdb51adaf63a0d0c660f11c09337e778951e7088319fb0c0f38a34a990844c5b9895e4e0e7306a9fcfd410e10bb160bc23f230c1d573f9086ae5b6334057aab6dd27fb2b68aafcac59a3a97b8d7ec6236c02d73a883f181b6fb43af210523f7c1fdbe542da1decb1a52db46725f39efa345db3c8a04c3fc1a6febbf33be175f29f656410bbd0e36b8db9551bde5b4741df1", 0xcb}, {&(0x7f0000000040)="f297e168792ca2133dc16770196994aa684f20bf907ea6dc49fadcd3dd67e0", 0x1f}, {&(0x7f0000000080)="7941ba9d498b34ca92b38b1baed9023a69b0928f4738c47bc6747db3cdfdb9ba6f1a90b07ddcbb4ed02dab74f081f12e8072214fa182a9cea4e2", 0x3a}], 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x803d, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r1, &(0x7f00000000c0)=""/11, 0x12d) [ 307.032984] chnl_net:caif_netlink_parms(): no params data found 21:26:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 307.212977] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.219602] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.228018] device bridge_slave_0 entered promiscuous mode [ 307.278715] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.285494] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.294077] device bridge_slave_1 entered promiscuous mode 21:26:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 307.361452] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.445821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.523293] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.532227] team0: Port device team_slave_0 added [ 307.553302] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.562258] team0: Port device team_slave_1 added [ 307.576885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.610003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.746847] device hsr_slave_0 entered promiscuous mode [ 307.782382] device hsr_slave_1 entered promiscuous mode [ 307.933238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.941017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.980683] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.074483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.090572] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.108543] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.116111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.124304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.140916] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.147277] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.163696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 308.171136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.180199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.188629] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.195234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.208141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.215311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.223678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.232613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.241053] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.247643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.271757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.279005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.298701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.308291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.327818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 308.338444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.348727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.365483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 308.375952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.384371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.393632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.409322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.416638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.425302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.441350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.448803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.457546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.472502] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.478649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.506933] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.529853] 8021q: adding VLAN 0 to HW filter on device batadv0 21:26:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:04 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffff) socket$can_bcm(0x1d, 0x2, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) memfd_create(&(0x7f0000000000)='/dev/vcs\x00', 0x4) 21:26:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:26:04 executing program 4: r0 = getuid() ioprio_set$uid(0x3, r0, 0x43) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001780)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@local, 0x4e24, 0x0, 0x4e23, 0x1f, 0x2, 0x20, 0x80, 0xff, r4, r0}, {0x3, 0x2, 0xed, 0x5, 0x2, 0x359, 0xfffffffffffffffc, 0x7}, {0x2dd1, 0x5, 0x4, 0x100000000}, 0x101, 0x6e6bb6, 0x3, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x15}, 0x4d3}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3502, 0x3, 0x0, 0x8001, 0x9, 0x7fffffff, 0x1ff}}, 0xe8) r5 = syz_open_dev$media(&(0x7f00000018c0)='/dev/media#\x00', 0x5, 0x8000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001900)=@assoc_value={0x0}, &(0x7f0000001940)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001980)=r6, 0x4) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000019c0)=0x4) r7 = syz_open_dev$midi(&(0x7f0000001a00)='/dev/midi#\x00', 0x7, 0x2000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001a40)={0x9e, 0x8001, 0x400, 0xfff, 0x8, 0x7, 0xff, 0x200, 0x8, 0x3, 0x7ff}, 0xb) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000001a80)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001b00)={&(0x7f0000001ac0), 0x0, 0x1800, 0x200}, 0x18) timer_create(0x7, &(0x7f0000002b80)={0x0, 0x32, 0x4, @thr={&(0x7f0000001b40)="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", &(0x7f0000002b40)="89"}}, &(0x7f0000002bc0)=0x0) timer_gettime(r8, &(0x7f0000002c00)) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/rfkill\x00', 0x40000, 0x0) r10 = accept$inet(r7, &(0x7f0000002c80)={0x2, 0x0, @loopback}, &(0x7f0000002cc0)=0x10) fremovexattr(r9, &(0x7f0000002d00)=@random={'system.', '\x00'}) ppoll(&(0x7f0000002d40)=[{r10, 0x400}, {r5, 0x8000}, {r7, 0x6000}, {r3, 0x28}, {r10, 0x6000}, {r10, 0x200}], 0x6, &(0x7f0000002d80)={0x77359400}, &(0x7f0000002dc0)={0xd502}, 0x8) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/dlm_plock\x00', 0x4080, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r9, 0x40045731, &(0x7f0000002e40)=0x5) ioctl$KVM_ASSIGN_SET_INTX_MASK(r11, 0x4040aea4, &(0x7f0000002e80)={0xf67b, 0xffffffffffffffff, 0x0, 0x2, 0x8001}) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000002ec0)={r6, 0x0, 0x7d, "b1a2cad84b47a5a632722db6f9edfe27ce87d0d4502fdfb09db5bc07873e0054f94f4289aae4bd0cbe7cc5f0f3c6614da31b773d2fc9d3b95ec5ce4bd4113198b9e6c4299b19e32bef67cca13c08e1d10e5c3657ad0fe9b16860102c105829e589ac5eca4bf98865ca6985124f4f43cfc35c95422eb41f59e2299028a3"}, 0x85) ioctl$DRM_IOCTL_RM_MAP(r10, 0x4028641b, 0x0) syncfs(r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000002f80)=0x1, 0x4) 21:26:04 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x2e, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r2, r3, r4}, 0xc) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000380)=0x4) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) lseek(r0, 0x0, 0x4) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/100, 0x64) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e24, @remote}}) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x20200) lsetxattr$trusted_overlay_opaque(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.opaque\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000600)={'eql\x00', 0x1}) prctl$PR_SET_PDEATHSIG(0x1, 0x7) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') fcntl$getflags(r0, 0x403) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x220040, 0x0) fallocate(r0, 0x0, 0x20, 0x3) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r6 = request_key(&(0x7f00000006c0)='encrypted\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='selfproc\']ppp1eth1wlan1ppp1&keyringem1$)[em1vboxnet0)\\\x00', 0xfffffffffffffffb) keyctl$get_security(0x11, r6, &(0x7f0000000780)=""/110, 0x6e) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000940)={0xa, &(0x7f0000000800)=[{}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000980)={0x0, 0x0, 0x55, 0xfffffffffffffffa, 0x2, @discrete={0x4, 0x10001}}) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000009c0)={0x1, 0x0, {0x7f, 0x7, 0x3017, 0xf, 0x7, 0x0, 0xb61448276610edf6, 0x5}}) tee(r5, r0, 0x8, 0x1) 21:26:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x3) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000080)) 21:26:04 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/248, &(0x7f0000000080)=0xf8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) syslog(0x1, &(0x7f0000000000)=""/74, 0x4a) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r2, 0xd09, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) [ 309.598197] FAULT_INJECTION: forcing a failure. [ 309.598197] name failslab, interval 1, probability 0, space 0, times 1 [ 309.609757] CPU: 1 PID: 11163 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 309.616988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.626385] Call Trace: [ 309.629044] dump_stack+0x173/0x1d0 [ 309.632740] should_fail+0xa19/0xb20 [ 309.636533] __should_failslab+0x278/0x2a0 [ 309.640833] should_failslab+0x29/0x70 [ 309.644781] kmem_cache_alloc+0xf9/0xb90 [ 309.648896] ? vmx_create_vcpu+0x3d1/0x5650 [ 309.653270] ? __msan_poison_alloca+0x1f0/0x2a0 [ 309.658016] vmx_create_vcpu+0x3d1/0x5650 [ 309.662281] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 309.667717] ? vmalloc_to_page+0x56e/0x6a0 [ 309.672021] ? kmsan_set_origin+0x1a0/0x460 [ 309.676408] ? vmx_vm_init+0x350/0x350 [ 309.680355] kvm_arch_vcpu_create+0x190/0x210 [ 309.684908] kvm_vm_ioctl+0x10c3/0x2c00 [ 309.688950] ? __msan_poison_alloca+0x1f0/0x2a0 [ 309.693745] ? do_vfs_ioctl+0x187/0x2bf0 [ 309.697861] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 309.702762] do_vfs_ioctl+0xebd/0x2bf0 [ 309.706726] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 309.712163] ? security_file_ioctl+0x92/0x200 [ 309.716747] __se_sys_ioctl+0x1da/0x270 [ 309.720786] __x64_sys_ioctl+0x4a/0x70 [ 309.724740] do_syscall_64+0xbc/0xf0 [ 309.728530] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.733796] RIP: 0033:0x457ec9 [ 309.737052] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.755996] RSP: 002b:00007f0ecdef8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.763763] RAX: ffffffffffffffda RBX: 00007f0ecdef8c90 RCX: 0000000000457ec9 [ 309.771067] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 309.778406] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.785752] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0ecdef96d4 [ 309.793063] R13: 00000000004c09f9 R14: 00000000004d2458 R15: 0000000000000005 [ 309.816873] IPVS: length: 248 != 8 21:26:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000009c00)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f0000000280)=""/218, 0xda}, {&(0x7f0000000380)=""/175, 0xaf}, {&(0x7f0000000440)=""/110, 0x6e}, {&(0x7f00000004c0)=""/214, 0xd6}], 0x5, &(0x7f0000000640)=""/75, 0x4b}, 0x3}, {{&(0x7f00000006c0)=@pppol2tpv3in6, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/84, 0x54}, {&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/8, 0x8}, {&(0x7f0000000900)=""/237, 0xed}, {&(0x7f0000000a00)=""/156, 0x9c}, {&(0x7f0000000ac0)=""/69, 0x45}], 0x8, &(0x7f0000000bc0)=""/187, 0xbb}, 0x9}, {{&(0x7f0000000c80)=@sco, 0x80, &(0x7f0000003080)=[{&(0x7f0000000d00)=""/27, 0x1b}, {&(0x7f0000000d40)=""/243, 0xf3}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/219, 0xdb}, {&(0x7f0000001f40)=""/172, 0xac}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/110, 0x6e}], 0x7, &(0x7f0000003100)=""/181, 0xb5}, 0x3}, {{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f00000031c0)=""/13, 0xd}, {&(0x7f0000003200)=""/90, 0x5a}, {&(0x7f0000003280)=""/142, 0x8e}, {&(0x7f0000003340)=""/183, 0xb7}, {&(0x7f0000003400)=""/42, 0x2a}, {&(0x7f0000003440)=""/252, 0xfc}], 0x6, &(0x7f00000035c0)=""/10, 0xa}, 0x1}, {{&(0x7f0000003600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003680)=""/238, 0xee}, {&(0x7f0000003780)=""/145, 0x91}, {&(0x7f0000003840)=""/230, 0xe6}], 0x3, &(0x7f0000003980)=""/241, 0xf1}, 0xffff}, {{&(0x7f0000003a80)=@ax25={{0x3, @netrom}, [@rose, @null, @null, @netrom, @null, @bcast, @default, @null]}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/99, 0x63}], 0x2, &(0x7f0000003c40)=""/22, 0x16}, 0x6}, {{&(0x7f0000003c80)=@ipx, 0x80, &(0x7f0000004f40)=[{&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/170, 0xaa}, {&(0x7f0000004dc0)=""/163, 0xa3}, {&(0x7f0000004e80)}, {&(0x7f0000004ec0)=""/80, 0x50}], 0x5, &(0x7f0000004fc0)=""/110, 0x6e}, 0x3}, {{&(0x7f0000005040)=@isdn, 0x80, &(0x7f00000062c0)=[{&(0x7f00000050c0)=""/205, 0xcd}, {&(0x7f00000051c0)=""/83, 0x53}, {&(0x7f0000005240)=""/4096, 0x1000}, {&(0x7f0000006240)=""/97, 0x61}], 0x4, &(0x7f0000006300)=""/5, 0x5}, 0xf0b}, {{&(0x7f0000006340), 0x80, &(0x7f00000077c0)=[{&(0x7f00000063c0)=""/121, 0x79}, {&(0x7f0000006440)=""/115, 0x73}, {&(0x7f00000064c0)=""/73, 0x49}, {&(0x7f0000006540)=""/211, 0xd3}, {&(0x7f0000006640)=""/4096, 0x1000}, {&(0x7f0000007640)=""/189, 0xbd}, {&(0x7f0000007700)=""/189, 0xbd}], 0x7}}, {{&(0x7f0000007840)=@alg, 0x80, &(0x7f0000009b40)=[{&(0x7f00000078c0)=""/4096, 0x1000}, {&(0x7f00000088c0)=""/4096, 0x1000}, {&(0x7f00000098c0)=""/100, 0x64}, {&(0x7f0000009940)=""/86, 0x56}, {&(0x7f00000099c0)=""/99, 0x63}, {&(0x7f0000009a40)=""/200, 0xc8}], 0x6, &(0x7f0000009bc0)=""/64, 0x40}, 0x8000}], 0xa, 0x20, &(0x7f0000009e80)={0x0, 0x989680}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000009ec0)=0x1fc000, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = socket$netlink(0x10, 0x3, 0x2000008000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800414900000004fcff", 0x58}], 0x1) 21:26:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000002c0)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/77, &(0x7f00000000c0)=0xff7d) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/235, 0xeb) 21:26:05 executing program 1 (fault-call:4 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socketpair(0x1f, 0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007031dfffd946f610500070000001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 310.153662] IPVS: ftp: loaded support on port[0] = 21 [ 310.278391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 310.296583] FAULT_INJECTION: forcing a failure. [ 310.296583] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 310.308757] CPU: 1 PID: 11179 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 310.315987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.325371] Call Trace: [ 310.328062] dump_stack+0x173/0x1d0 [ 310.331796] should_fail+0xa19/0xb20 [ 310.335580] __alloc_pages_nodemask+0x7b0/0x5f20 [ 310.340417] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 310.345851] ? process_measurement+0x2489/0x2740 [ 310.350676] ? __msan_poison_alloca+0x1f0/0x2a0 [ 310.355437] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 310.360867] alloc_pages_current+0x69d/0x9b0 [ 310.365346] kvm_vcpu_init+0x214/0x520 [ 310.369299] vmx_create_vcpu+0x61c/0x5650 [ 310.373522] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 310.378948] ? vmalloc_to_page+0x56e/0x6a0 [ 310.383248] ? kmsan_set_origin+0x1a0/0x460 [ 310.387636] ? vmx_vm_init+0x350/0x350 [ 310.391596] kvm_arch_vcpu_create+0x190/0x210 [ 310.396175] kvm_vm_ioctl+0x10c3/0x2c00 [ 310.400238] ? __msan_poison_alloca+0x1f0/0x2a0 [ 310.404965] ? do_vfs_ioctl+0x187/0x2bf0 [ 310.409087] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 310.413981] do_vfs_ioctl+0xebd/0x2bf0 [ 310.417942] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 310.423400] ? security_file_ioctl+0x92/0x200 [ 310.427949] __se_sys_ioctl+0x1da/0x270 [ 310.432013] __x64_sys_ioctl+0x4a/0x70 [ 310.436210] do_syscall_64+0xbc/0xf0 [ 310.440002] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.445234] RIP: 0033:0x457ec9 [ 310.448529] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.467489] RSP: 002b:00007f0ecdef8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 310.475257] RAX: ffffffffffffffda RBX: 00007f0ecdef8c90 RCX: 0000000000457ec9 [ 310.482569] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 310.489892] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.497200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0ecdef96d4 [ 310.504514] R13: 00000000004c09f9 R14: 00000000004d2458 R15: 0000000000000005 [ 310.918231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 311.088184] chnl_net:caif_netlink_parms(): no params data found [ 311.182241] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.188798] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.197073] device bridge_slave_0 entered promiscuous mode [ 311.208393] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.215071] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.223681] device bridge_slave_1 entered promiscuous mode [ 311.263760] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.277812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.311171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.319901] team0: Port device team_slave_0 added [ 311.328957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.337831] team0: Port device team_slave_1 added [ 311.346583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.355205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.476852] device hsr_slave_0 entered promiscuous mode [ 311.512435] device hsr_slave_1 entered promiscuous mode [ 311.753174] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.760891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.797794] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.804445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.811691] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.818289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.921592] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 311.928014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.944212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.958201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.969657] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.978771] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.992872] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.015608] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.022875] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.042374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.051281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.060383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.070422] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.076999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.094655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.102044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.111160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.119817] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.126388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.142126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.155298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.163135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.172947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.190033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.203681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.213062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.243413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.257412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.265837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.275235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 21:26:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:07 executing program 3: r0 = socket(0x0, 0x0, 0x3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000013000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c00070000000000000000001400030076657468315f746f5f626f6e640000000e5a4a960db911c966723f15573e6555e61b72373453f09390b86f0b2dd7a836fb9f9bedba50459f8f3d4d3fdc91038a5260c284fc204c8e85dd467f2be5cc2762eb767fdb8a5057f6eea215990cf1d07b976d41740dbe13215fe5a34afb4cf0ffebd1a40d"], 0x48}}, 0x0) 21:26:07 executing program 1 (fault-call:4 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 312.295177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.319883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.385617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.394830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.403268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.405114] FAULT_INJECTION: forcing a failure. [ 312.405114] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 312.411729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.422252] CPU: 1 PID: 11195 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 312.422263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.422271] Call Trace: [ 312.422308] dump_stack+0x173/0x1d0 [ 312.422347] should_fail+0xa19/0xb20 [ 312.456130] __alloc_pages_nodemask+0x7b0/0x5f20 [ 312.460946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 312.466351] ? rmqueue+0xa6/0x1240 [ 312.469929] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 312.475307] ? kernel_poison_pages+0x19d/0x360 [ 312.479944] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 312.485698] kmsan_alloc_page+0x7e/0x100 [ 312.489795] __alloc_pages_nodemask+0x1587/0x5f20 [ 312.494660] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 312.500048] ? process_measurement+0x2489/0x2740 [ 312.504850] ? __msan_poison_alloca+0x1f0/0x2a0 [ 312.509617] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 312.515029] alloc_pages_current+0x69d/0x9b0 [ 312.519482] kvm_vcpu_init+0x214/0x520 [ 312.523404] vmx_create_vcpu+0x61c/0x5650 [ 312.527580] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 312.532964] ? vmalloc_to_page+0x56e/0x6a0 [ 312.537233] ? kmsan_set_origin+0x1a0/0x460 [ 312.541593] ? vmx_vm_init+0x350/0x350 [ 312.545505] kvm_arch_vcpu_create+0x190/0x210 [ 312.550027] kvm_vm_ioctl+0x10c3/0x2c00 [ 312.554036] ? __msan_poison_alloca+0x1f0/0x2a0 [ 312.558740] ? do_vfs_ioctl+0x187/0x2bf0 [ 312.562827] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 312.568235] do_vfs_ioctl+0xebd/0x2bf0 [ 312.572155] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 312.577580] ? security_file_ioctl+0x92/0x200 [ 312.582131] __se_sys_ioctl+0x1da/0x270 [ 312.586146] __x64_sys_ioctl+0x4a/0x70 [ 312.590054] do_syscall_64+0xbc/0xf0 [ 312.593798] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.599004] RIP: 0033:0x457ec9 [ 312.602210] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.621134] RSP: 002b:00007f0ecdef8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 312.628866] RAX: ffffffffffffffda RBX: 00007f0ecdef8c90 RCX: 0000000000457ec9 [ 312.636157] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 312.643443] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 312.650743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0ecdef96d4 [ 312.658029] R13: 00000000004c09f9 R14: 00000000004d2458 R15: 0000000000000005 [ 312.689153] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.698876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.792570] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.847885] 8021q: adding VLAN 0 to HW filter on device batadv0 21:26:08 executing program 4: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000040)=""/11, 0xfd32) time(0x0) 21:26:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0xffffffffffffff80, &(0x7f0000000180)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x80000) sendto$rxrpc(r2, &(0x7f00000000c0)="84f17a38545d52b317c21aaa7fbd99b138dffcf6f131bbe80376b9f47a71e7e981d4505ef27cf5b4fdbdc02823585e113da43470542bae2f0f4bbee9d6493c30973691598134873bcd520aa9fa92c262c46499acffa8c0b1cb051813e949cc87423b500770c32e432c", 0x69, 0x80, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x24) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000050000000000000000000000", 0x10}]) 21:26:08 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x800000fffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc8b0572"}, 0x0, 0x0, @userptr, 0x4}) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3, 0x5, [0x8, 0x7fffffff, 0x2, 0x81, 0x8000]}, &(0x7f0000000100)=0x12) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r1, 0x6}, 0x8) 21:26:08 executing program 1 (fault-call:4 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:08 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xccf, 0x402000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d7, 0xff, 0x80000000, 0xb73}, {0x3, 0x8, 0x1, 0x5}, {0x20, 0xe8d9, 0x3, 0x9}]}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000001c0)=0xe8) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000200)=0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7f) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)=0xfffffffffffffff9) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x4}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e24, 0x7e2, @local, 0x1}}, 0x3, 0x100000000}, &(0x7f00000003c0)=0x90) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000400)={r1, 0x1, 0x6, @remote}, 0x10) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000480)={0xf000, &(0x7f0000000440), 0xe, r0, 0x4}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000540)={0x6, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}]}) getsockname$netlink(r0, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r3 = gettid() rt_sigqueueinfo(r3, 0x2b, &(0x7f0000000600)={0x7, 0x6}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000680)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x18000, 0x0) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000700)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000007c0)={{0xa, 0x5, 0x5, 0xae9c, 'syz1\x00', 0x101}, 0x4, 0x400, 0x8, r3, 0x4, 0xff, 'syz1\x00', &(0x7f0000000740)=['/dev/btrfs-control\x00', ']+\x00', '}\x00', 'md5sumprocwlan0eth0posix_acl_accessuser@\x00'], 0x41, [], [0x0, 0x0, 0x81, 0xffffffff]}) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000900)='trusted.overlay.opaque\x00', &(0x7f0000000940)='y\x00', 0x2, 0x3) gettid() ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000980)={0x1, 0x0, 0x2080, {0xf000, 0x114002, 0x2}, [], "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", "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"}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000002a00)=0x6, &(0x7f0000002a40)=0x2) write$binfmt_script(r0, &(0x7f0000002a80)={'#! ', './file0', [{0x20, 'ppp1-ppp0'}, {}], 0xa, "130dfdaaebebd2b9f2db7179a35ba380e539e16d3c12c3b31533b101d28c76cbdaab73880ea1c94354b84ff377b40a86606b85772bb4205461fabf8482769b056e337a447e19f5b9a572168ebae58ae35d693a5dd81adff142c58b0c08d0ccedf0a015c53e0c236f8ad7fba9f766caa4ed710490d7dc5188800b80fc546d2b4cc8537112786a258bef235197211a6b9e38a6897bbb7d4413a70b68d64d096b6a719b4e0a743cb0df106a9afe90d1a4f90b3e68acd1c3813901da6f63913ee4271daa2b0f92252783c9f14594cf3f5698c8b1e52d152bcc38ab9a47298b43a8e7b0a5cee7f284aeab"}, 0xfe) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000002b80)) r6 = add_key$keyring(&(0x7f0000002bc0)='keyring\x00', &(0x7f0000002c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$update(0x2, r6, &(0x7f0000002c40)="760fcdb66dba0b571e2e38033bd948cf805058eae572481bbba3ad4833785b562ff918b46d74e6191b8670a3dccd6717f84d73980f68b738fefebb8a04eef2a3b89e4766588e0f869ee4ebd3c2d50e8547cecfeabb64b282303434118935c990becba238487abff2c85cbefb944715d76cb263c75c9c237601c6e5acba3b7ecdfd8907894d8b449112d9b1c728cfbf860fdbfa016399f30d1241255615a217f0b039ca84bb91db62f2aa2848d49ce9870dd1c7723c53f84cab9b1d208e9eff731a7af5cee63524ba38b16d33a132ef", 0xcf) [ 314.032827] FAULT_INJECTION: forcing a failure. [ 314.032827] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 314.044749] CPU: 1 PID: 11217 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 314.051963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.061340] Call Trace: [ 314.063971] dump_stack+0x173/0x1d0 [ 314.067643] should_fail+0xa19/0xb20 [ 314.071418] __alloc_pages_nodemask+0x7b0/0x5f20 [ 314.076229] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 314.081630] ? rmqueue+0xa6/0x1240 [ 314.085230] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 314.090628] ? kernel_poison_pages+0x19d/0x360 [ 314.095291] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 314.101094] kmsan_alloc_page+0x7e/0x100 [ 314.105213] __alloc_pages_nodemask+0x1587/0x5f20 [ 314.110102] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 314.115542] ? process_measurement+0x2489/0x2740 [ 314.120367] ? __msan_poison_alloca+0x1f0/0x2a0 [ 314.125124] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 314.130567] alloc_pages_current+0x69d/0x9b0 [ 314.135044] kvm_vcpu_init+0x214/0x520 [ 314.138974] vmx_create_vcpu+0x61c/0x5650 [ 314.143164] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 314.148555] ? vmalloc_to_page+0x56e/0x6a0 [ 314.152837] ? kmsan_set_origin+0x1a0/0x460 [ 314.157214] ? vmx_vm_init+0x350/0x350 [ 314.161126] kvm_arch_vcpu_create+0x190/0x210 [ 314.165657] kvm_vm_ioctl+0x10c3/0x2c00 [ 314.169682] ? __msan_poison_alloca+0x1f0/0x2a0 [ 314.174399] ? do_vfs_ioctl+0x187/0x2bf0 [ 314.178504] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 314.183373] do_vfs_ioctl+0xebd/0x2bf0 [ 314.187306] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 314.192739] ? security_file_ioctl+0x92/0x200 [ 314.197280] __se_sys_ioctl+0x1da/0x270 [ 314.201302] __x64_sys_ioctl+0x4a/0x70 [ 314.205216] do_syscall_64+0xbc/0xf0 [ 314.208967] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 314.214185] RIP: 0033:0x457ec9 21:26:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/190, 0xbe}], 0x1) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xfe0a}) [ 314.217401] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.236333] RSP: 002b:00007f0ecdef8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 314.244075] RAX: ffffffffffffffda RBX: 00007f0ecdef8c90 RCX: 0000000000457ec9 [ 314.251368] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 314.258660] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 314.265952] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0ecdef96d4 [ 314.273253] R13: 00000000004c09f9 R14: 00000000004d2458 R15: 0000000000000005 21:26:09 executing program 1 (fault-call:4 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) [ 314.511912] FAULT_INJECTION: forcing a failure. [ 314.511912] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 314.524151] CPU: 1 PID: 11230 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 314.531391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.540790] Call Trace: [ 314.543454] dump_stack+0x173/0x1d0 [ 314.547147] ? __alloc_pages_nodemask+0x7b0/0x5f20 [ 314.552146] should_fail+0xa19/0xb20 [ 314.555945] __alloc_pages_nodemask+0x7b0/0x5f20 [ 314.560787] ? __alloc_pages_nodemask+0x1587/0x5f20 [ 314.565863] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 314.571757] ? process_measurement+0x2489/0x2740 [ 314.576636] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 314.582068] alloc_pages_current+0x69d/0x9b0 [ 314.586554] kvm_arch_vcpu_init+0x2a5/0xc10 [ 314.590952] kvm_vcpu_init+0x32d/0x520 [ 314.594909] vmx_create_vcpu+0x61c/0x5650 [ 314.599159] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 314.604586] ? vmalloc_to_page+0x56e/0x6a0 [ 314.607077] IPVS: ftp: loaded support on port[0] = 21 [ 314.608882] ? kmsan_set_origin+0x1a0/0x460 [ 314.618428] ? vmx_vm_init+0x350/0x350 [ 314.622390] kvm_arch_vcpu_create+0x190/0x210 [ 314.626942] kvm_vm_ioctl+0x10c3/0x2c00 [ 314.630977] ? __msan_poison_alloca+0x1f0/0x2a0 [ 314.635706] ? do_vfs_ioctl+0x187/0x2bf0 [ 314.639868] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 314.644765] do_vfs_ioctl+0xebd/0x2bf0 [ 314.648731] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 314.654168] ? security_file_ioctl+0x92/0x200 [ 314.658730] __se_sys_ioctl+0x1da/0x270 [ 314.662774] __x64_sys_ioctl+0x4a/0x70 [ 314.666729] do_syscall_64+0xbc/0xf0 [ 314.670516] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 314.675756] RIP: 0033:0x457ec9 [ 314.679030] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.698005] RSP: 002b:00007f0ecdef8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 314.705781] RAX: ffffffffffffffda RBX: 00007f0ecdef8c90 RCX: 0000000000457ec9 21:26:09 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f241d1e7d3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) accept$unix(r1, 0x0, 0x0) [ 314.713091] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 314.720426] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 314.727765] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0ecdef96d4 [ 314.735071] R13: 00000000004c09f9 R14: 00000000004d2458 R15: 0000000000000005 [ 314.952785] chnl_net:caif_netlink_parms(): no params data found [ 315.018598] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.025226] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.033830] device bridge_slave_0 entered promiscuous mode [ 315.042466] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.048952] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.057082] device bridge_slave_1 entered promiscuous mode [ 315.086088] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.097053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.124115] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.133207] team0: Port device team_slave_0 added [ 315.139290] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.147589] team0: Port device team_slave_1 added [ 315.157270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.165979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.248906] device hsr_slave_0 entered promiscuous mode [ 315.312269] device hsr_slave_1 entered promiscuous mode [ 315.373481] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.380719] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.401270] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.407805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.415063] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.421562] bridge0: port 1(bridge_slave_0) entered forwarding state 21:26:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 21:26:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:10 executing program 1 (fault-call:4 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:10 executing program 4: io_setup(0xa3, &(0x7f0000000280)) io_setup(0x5, &(0x7f00000003c0)) io_setup(0x7, &(0x7f0000000400)) io_setup(0x7, &(0x7f0000000440)) io_setup(0x9, &(0x7f0000000480)) 21:26:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000021c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002180)={0x0}}, 0x0) [ 315.559535] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) [ 315.580598] input: syz1 as /devices/virtual/input/input5 [ 315.618030] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.624868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.636364] FAULT_INJECTION: forcing a failure. [ 315.636364] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 315.648218] CPU: 1 PID: 11252 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 315.654162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.655412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.655434] Call Trace: [ 315.673461] dump_stack+0x173/0x1d0 [ 315.677137] should_fail+0xa19/0xb20 [ 315.680933] __alloc_pages_nodemask+0x7b0/0x5f20 [ 315.685752] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 315.686902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.691173] ? rmqueue+0xa6/0x1240 [ 315.691219] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 315.691239] ? kernel_poison_pages+0x19d/0x360 [ 315.691301] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 315.716982] kmsan_alloc_page+0x7e/0x100 [ 315.721083] __alloc_pages_nodemask+0x1587/0x5f20 [ 315.725957] ? __alloc_pages_nodemask+0x1587/0x5f20 [ 315.730997] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 315.736386] ? process_measurement+0x2489/0x2740 [ 315.741237] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 315.746627] alloc_pages_current+0x69d/0x9b0 [ 315.751075] kvm_arch_vcpu_init+0x2a5/0xc10 [ 315.755441] kvm_vcpu_init+0x32d/0x520 [ 315.759375] vmx_create_vcpu+0x61c/0x5650 [ 315.763560] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 315.768950] ? vmalloc_to_page+0x56e/0x6a0 [ 315.773224] ? kmsan_set_origin+0x1a0/0x460 [ 315.777584] ? vmx_vm_init+0x350/0x350 [ 315.781544] kvm_arch_vcpu_create+0x190/0x210 [ 315.786094] kvm_vm_ioctl+0x10c3/0x2c00 [ 315.790114] ? __msan_poison_alloca+0x1f0/0x2a0 [ 315.794812] ? do_vfs_ioctl+0x187/0x2bf0 [ 315.798904] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 315.803771] do_vfs_ioctl+0xebd/0x2bf0 [ 315.803804] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 315.803843] ? security_file_ioctl+0x92/0x200 21:26:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3}, 0x98) [ 315.803883] __se_sys_ioctl+0x1da/0x270 [ 315.821628] __x64_sys_ioctl+0x4a/0x70 [ 315.825571] do_syscall_64+0xbc/0xf0 [ 315.829315] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.834582] RIP: 0033:0x457ec9 [ 315.837794] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.856721] RSP: 002b:00007f0ecdef8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.864448] RAX: ffffffffffffffda RBX: 00007f0ecdef8c90 RCX: 0000000000457ec9 [ 315.871760] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 315.879054] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.886335] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0ecdef96d4 [ 315.893612] R13: 00000000004c09f9 R14: 00000000004d2458 R15: 0000000000000005 [ 315.906232] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.914813] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.934366] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 21:26:11 executing program 1 (fault-call:4 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 315.992669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.998825] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.063577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.072760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.081557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.090067] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.096624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.122218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.129527] FAULT_INJECTION: forcing a failure. [ 316.129527] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 316.141362] CPU: 1 PID: 11274 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 316.147340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.148557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.148581] Call Trace: [ 316.167307] dump_stack+0x173/0x1d0 [ 316.170964] should_fail+0xa19/0xb20 [ 316.174728] __alloc_pages_nodemask+0x7b0/0x5f20 [ 316.179540] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 316.184945] ? rmqueue+0xa6/0x1240 [ 316.188537] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 316.189086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.193925] ? kernel_poison_pages+0x19d/0x360 [ 316.193992] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 316.194022] kmsan_alloc_page+0x7e/0x100 [ 316.194052] __alloc_pages_nodemask+0x1587/0x5f20 [ 316.194084] ? __alloc_pages_nodemask+0x1587/0x5f20 [ 316.194108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 316.194146] ? process_measurement+0x2489/0x2740 [ 316.209418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.211265] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 316.216523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.220119] alloc_pages_current+0x69d/0x9b0 [ 316.226325] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.230510] kvm_arch_vcpu_init+0x2a5/0xc10 [ 316.235418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.242618] kvm_vcpu_init+0x32d/0x520 [ 316.242654] vmx_create_vcpu+0x61c/0x5650 [ 316.242697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 316.250284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.255334] ? vmalloc_to_page+0x56e/0x6a0 [ 316.255373] ? kmsan_set_origin+0x1a0/0x460 [ 316.255411] ? vmx_vm_init+0x350/0x350 [ 316.261667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.266152] kvm_arch_vcpu_create+0x190/0x210 [ 316.287434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.290358] kvm_vm_ioctl+0x10c3/0x2c00 [ 316.309424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.310155] ? __msan_poison_alloca+0x1f0/0x2a0 [ 316.329911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.332626] ? do_vfs_ioctl+0x187/0x2bf0 [ 316.332651] ? vcpu_stat_clear_per_vm+0x280/0x280 [ 316.332685] do_vfs_ioctl+0xebd/0x2bf0 [ 316.332755] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 316.332801] ? security_file_ioctl+0x92/0x200 [ 316.332843] __se_sys_ioctl+0x1da/0x270 [ 316.332882] __x64_sys_ioctl+0x4a/0x70 [ 316.332909] do_syscall_64+0xbc/0xf0 [ 316.332942] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.332961] RIP: 0033:0x457ec9 [ 316.332981] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.333008] RSP: 002b:00007f0ecdef8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 316.333042] RAX: ffffffffffffffda RBX: 00007f0ecdef8c90 RCX: 0000000000457ec9 [ 316.333073] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 316.333101] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.333114] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0ecdef96d4 [ 316.333127] R13: 00000000004c09f9 R14: 00000000004d2458 R15: 0000000000000005 [ 316.462079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.471365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.480309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.489652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.498534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.506934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.520479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.527467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.536131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.544497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.559975] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.566208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.603602] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.626428] 8021q: adding VLAN 0 to HW filter on device batadv0 21:26:11 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$binfmt_misc(r1, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffa) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) epoll_create(0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80010, 0x4, 0x3, 0x5, 0x3, 0x5000000000, 0x9, 0x7, 0x9, 0x0, 0x4, 0x8, 0x4, 0x0, 0x0, 0x2, 0x0, 0x3ff, 0x0, 0x0, 0x40, 0x8, 0xfff, 0xfffffffffffffff8, 0x0, 0x7fff, 0x2, 0x101, 0x0, 0x8, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x20080, 0x0, 0x8, 0x5, 0x9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 21:26:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) mmap(&(0x7f0000321000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:26:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) fallocate(r2, 0x3, 0x0, 0x7) 21:26:11 executing program 1 (fault-call:4 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0xa00) 21:26:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = socket$netlink(0x10, 0x3, 0x2000008000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800414900000004fcff", 0x58}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000900)={'ip6_vti0\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000380)={'syz_tun\x00', 0x2}) r9 = accept4$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b00)=0xfffffe2f, 0x800) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f00000003c0)={0x2, [0xfffffffffffffff7, 0x9]}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000240)=ANY=[@ANYBLOB="10010000", @ANYRES16=r6, @ANYBLOB="20002cbd7000ffdbdf250100000008000100", @ANYRES32=r7, @ANYBLOB="f40002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f726974790000000000000000000000000000000000000000000000000008000600fb9caf486d59958879262a1406a68037efd189dfd6059dacff2a4e37000000000000000000000000000000", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000800003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10], 0x110}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$KVM_SMI(r5, 0xaeb7) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x50, r9, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000440)=""/110, &(0x7f00000004c0)=0x6e) 21:26:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 21:26:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070104020000000000000030ec7a1b"], 0x10}}, 0x0) 21:26:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="101f71691bf4dcd2dad69b9b019ee19d72bad6d4a8be3186e74be13b814d041fdf73ccd3fea26b182957f2c210ce3b36257c9e2d287e4d6fb98c5e"], 0x3b) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 21:26:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x0, 0x0, 0x0, 0x0, r0}, 0x2c) 21:26:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:13 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x1, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000300)=""/69}, {&(0x7f00000003c0)=""/171}, {&(0x7f0000000480)=""/137}, {&(0x7f0000000540)=""/21}, {&(0x7f0000000700)=""/222}, {&(0x7f0000000580)=""/114}, {&(0x7f0000000800)=""/223}, {&(0x7f0000000900)=""/222}, {&(0x7f0000000a00)=""/92}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 21:26:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x81, 0x389) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:26:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) recvmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10041, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:26:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x10000) write$apparmor_current(r1, &(0x7f0000000100)=@hat={'permhat ', 0x2, 0x5e, ['/dev/kvm\x00']}, 0x24) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000000)={0x6, 0xc0a9, 0xc9}) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) 21:26:14 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 21:26:14 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KDMKTONE(r0, 0x4b30, 0x7f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000040)={0x101, 0x4}) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x47c, 0x40) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 21:26:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xee) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup2(r0, r0) clone(0x3502001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, 0x0) 21:26:16 executing program 4: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) set_tid_address(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'veth1_to_bond\x00', 0x2}) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 21:26:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:26:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004bc0)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000004cc0)=0xe8) 21:26:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 21:26:17 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) socket$netlink(0x10, 0x3, 0x0) 21:26:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) getresgid(&(0x7f0000000040)=0x0, &(0x7f00000001c0), 0x0) setfsgid(r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x5) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 21:26:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 21:26:17 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000640)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_execute_func(&(0x7f0000000380)="3666440f50f564ff0945c32e660f73fd18c4c27d794e00664207d9e33e0f1110c442019dccd3ee6f") recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) write(r1, 0x0, 0x0) 21:26:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x100000000000007, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x10000000077fffb, 0x0, 0x720000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000001c0)='=', 0x0}, 0x18) 21:26:19 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:26:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000000c0)=""/144) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80003, 0x200000000003) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x3ff, 0x4) 21:26:19 executing program 4: socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80}, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) gettid() recvmsg$kcm(r1, &(0x7f000000bc40)={&(0x7f000000a800)=@xdp, 0x80, &(0x7f000000bb00)=[{&(0x7f000000a980)=""/4096, 0x1000}, {&(0x7f000000b980)=""/192, 0xc0}], 0x2, &(0x7f000000bb40)=""/255, 0xff}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000be00)={&(0x7f000000bc80)=@xdp={0x2c, 0x2}, 0x80, 0x0}, 0x40) write$cgroup_subtree(r2, &(0x7f00000014c0)={[{0x2b, 'memory'}, {0x0, '\x03\x00\x00\x00'}, {0x2d, 'm\x88dory'}, {0x0, 'rdma\xc3\xfc6r\xfa\xd4\xb5\xaeSg\x99\v7\x00\xc5\x12\x90r\x87V\xf5\xd9\x05\'qS\xe1\x83\xbd.\x04\xe9\x14n\x06\xd9\x8b\xc2\xe0\xf8\xb3z\xa8\xea\x0fj-\xcf\xc5\x12\xb2m\xf0\xd6\xa4S=yX\x9c(E\xba\xe1\xfbsa+\x9a\xccl\xbf\xb2L\xf1\x18\xcbXAb\xfcy\x81U\n@J\xe89H\xd9r\xe6-\xbd\x9a)m\xa7\xe343\xe4v:2\xb9\xf5\xa0\x99\xb2\x9c0\xb5\x0e\x9cy\xbfx\xd1/O\x9a\xf1A\xf7\x81\x9b\xde\f\xc2\x85\xed\x91\xbf\xach)\xc5@ff\x81\x15@\xa4`\x0e!9Y\f\xca~@\xe1\\b\x92\b\x8c\x9f\xe7\xe7\x8c\x8d\x8a&\x82F\xc10\xd0\xf7\xae)&\xf4&\x05p\x80[\x8d\x7f'}]}, 0xd5) 21:26:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unlinkat(r2, &(0x7f00000001c0)='./file0\x00', 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x1000001000, 0x0) 21:26:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSTATu(r2, 0x0, 0x0) 21:26:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) 21:26:20 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:26:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0xc6, 0x10, 0x7b, 0x4}, &(0x7f0000000200)=0x18) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000000c0)=""/35) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x10000, 0x0) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000280), 0x4) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000040)={0x9, 0x8, 0x11}) 21:26:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) r5 = socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000018c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg(r5, &(0x7f0000002f00)={&(0x7f0000001900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @rand_addr=0x1}, 0x0, 0x2, 0x1, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000001a80)=[{0x40, 0x0, 0x9, "70d18dcafa1dbad96dac51cd8ecc7d73cbd3573a9f048f7b586b87ad1fe3a0cb7cb72b3edc15468ed61731ebd5e6ef"}], 0x40}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0087"], 0x0, 0x0, 0x44, &(0x7f0000000580)=""/68}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x118) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000004fc0)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x27) 21:26:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x42) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x42, 0x400) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x3, 0xd9b, 0x3b00, 0x5, 0x3, 0x0, 0x0, 0x626, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x1, 0x800, 0x0, 0xea, 0x3f, 0x3, 0x2, 0x100000000, 0x7, 0x5, 0x2, 0x0, 0x4, 0x0, 0x6, 0x0, @perf_config_ext={0x6, 0xffff}, 0xc, 0x0, 0x0, 0x0, 0x4c7, 0x1, 0x8c2}, 0x0, 0x8, r0, 0x3) ioctl$TCSETSW(r2, 0x5403, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x7, 0x6, 0x2000}, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) getpgid(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)=0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000180)) r4 = syz_open_procfs(r3, &(0x7f0000000080)='net/tcp\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, 0x0, 0x0) 21:26:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070104020000000000000030ec7a1b"], 0x10}}, 0x0) 21:26:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = shmget$private(0x0, 0x1000, 0x13, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x22, 0x20, 0xe, 0x1b, 0x2, 0x3, 0x5, 0x5a, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) 21:26:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\xe5\x05\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:26:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x3) personality(0x400000) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000003c0)={r3, 0x72, "6d7bab922b0ccb9e670915d0ca1579f6b3e4990c623cd729a2491d875d35b6bf4dbf9c6546fab347af8fa2bcb93e44e13c79670df7839acb3cfb0968fdfdedd7c24ecb646faac346b7e2af06526c30a9593f9ea48f731b5e491f4a3eb5d657cab5da18cc1f1b71d5d344775af42616367fe1"}, &(0x7f0000000440)=0x7a) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x9, 0x20, {"103276dc5578b19c39cc17aa5b218c8a"}, 0xf924, 0x3, 0xfffffffffffeffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f0000000340)={0x11, 0xffffffffffffff3d, 0xfa00, {&(0x7f0000000380), r6}}, 0x18) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @pic={0x1000, 0x8d10, 0x6, 0x6, 0x7fff, 0x1, 0x80, 0x6, 0x8, 0xad47, 0x4, 0x3, 0xfffffffffffffffc, 0x7, 0xfffffffffffffffd, 0x2}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000cc0)={@remote, @loopback, @mcast2, 0x0, 0x4, 0x5, 0x100, 0x1d, 0x0, r1}) 21:26:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/keycreate\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 21:26:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x21, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0xc0}}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 21:26:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x200021ffffe) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r1) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000000)={0x3, 0x1, [0x1ff, 0x400, 0x6, 0x4, 0x800, 0x8, 0x80000000]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:33 executing program 3: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a06090001a84308910004001542f96b390008003500100000dc1338d54400060084136ef75afb83fe448d714950edc446ad8083bb0acf97aa6622029bd07227c43abd08d8", 0x55}], 0x1}, 0x0) 21:26:33 executing program 5: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f241d1e7d3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$P9_RWALK(r1, 0x0, 0xbbb3d79a884c2d73) 21:26:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1f"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:26:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800, 0x88001) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x100000000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:26:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x259) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 338.663565] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:26:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) [ 338.811394] netlink: 57 bytes leftover after parsing attributes in process `syz-executor3'. [ 338.823195] IPv6: NLM_F_CREATE should be specified when creating new route [ 338.830342] IPv6: Can't replace route, no match found 21:26:33 executing program 5: r0 = gettid() write$eventfd(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ftruncate(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) tkill(r0, 0x1000000000016) 21:26:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:34 executing program 3: r0 = memfd_create(&(0x7f0000000040)='user\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 21:26:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x210, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/62) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket(0x7, 0x7, 0x52) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f00000038a565ea13fa78e54b963113a4ff3b4ec5d6d83d1fda72bcef8b3cfbbc4f6290148a32b6479939dbe425d598dec60c2972baf06569357863678ba3adeb04ce"], &(0x7f00000000c0)=0x47) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0xe62, 0x8000, 0x9, 0x7fff, r4}, 0x10) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:26:34 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) seccomp(0x1, 0x0, 0x0) fchdir(r0) utimes(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getresuid(&(0x7f00000002c0), 0x0, &(0x7f00000003c0)) getgid() stat(0x0, &(0x7f0000000500)) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x1000001000, 0x0) fcntl$notify(r1, 0x402, 0x0) renameat2(r1, &(0x7f0000000600)='./file0\x00', r1, &(0x7f00000005c0)='./file1\x00', 0x800000002) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 21:26:34 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000200)={0x1163, 0x7, 0x5bf4f4df, 0x8, 0x6, 0x2, 0x2, 0x200, 0x6, 0x8, 0x6, 0x400}) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) r7 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, 0x0, 0x0) keyctl$describe(0x6, r7, &(0x7f00000002c0)=""/85, 0x55) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f00000003c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4040080}, 0x40000) write(r5, &(0x7f0000000140)="7fd9930104326fed54f85aad2cd05a5c71fb8dc5a3426a21e2cf114242838ac8f3", 0x21) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000280)=0x401) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) ptrace(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000200), 0x80000000000003d, 0x0) 21:26:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x62, 0x0) 21:26:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1f"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:26:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000cc0)={@remote, @loopback, @mcast2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, r1}) 21:26:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x1, 0x4f6}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x100000000}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000140)={r3, r4, 0x8}) 21:26:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) 21:26:34 executing program 3: accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x433910f0cea57eaa) [ 339.862458] protocol 88fb is buggy, dev hsr_slave_0 [ 339.868339] protocol 88fb is buggy, dev hsr_slave_1 21:26:35 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 21:26:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x5d4, 0x0) syz_open_dev$vcsa(0x0, 0x6, 0x80) clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) close(r0) [ 340.092448] protocol 88fb is buggy, dev hsr_slave_0 [ 340.098203] protocol 88fb is buggy, dev hsr_slave_1 21:26:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) socket$kcm(0x29, 0xfffffffffffffffe, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000340)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="c6e55c598710ce3e362b948028c6e6a5114ce2cfba22e740258eef368e97ace90cd92b5483f284196b936bfa1645522bad1376c19192d6f6d0bcc5cb8820802f7f041fdfc64b80866f0acdebd2510a64332b86109c9e2a", 0x57}], 0x1}, 0x4) [ 340.166655] IPVS: ftp: loaded support on port[0] = 21 [ 340.897262] protocol 88fb is buggy, dev hsr_slave_0 [ 340.903087] protocol 88fb is buggy, dev hsr_slave_1 [ 340.909103] protocol 88fb is buggy, dev hsr_slave_0 [ 340.914833] protocol 88fb is buggy, dev hsr_slave_1 [ 340.920418] protocol 88fb is buggy, dev hsr_slave_0 [ 340.926138] protocol 88fb is buggy, dev hsr_slave_1 [ 340.965996] IPVS: ftp: loaded support on port[0] = 21 21:26:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='net/unix\x00') socket$inet(0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xd8) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 21:26:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 21:26:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x2e, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 21:26:36 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 21:26:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 21:26:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) sendmsg$kcm(r1, &(0x7f0000003240)={&(0x7f0000001cc0)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x7a6, 0x2f7, "b9f59a2ec615a9195d77b2d905a5fcaafb9bb6f3df579777f789bfb8f0b14cbd3fa1bf327c478420e2f8b0170435155c2a88e6b3f5d2d42afc9d0f7a8d162a", 0x3b}, 0x80, 0x0, 0x0, &(0x7f0000003080)=[{0xb8, 0x102, 0xffffffff, "7f41a101b4686a5bede0e0d61a491a94c15bffc9672bb75eefc186672e5e60e1277886c05159ff376de3cc5bf5eedf759c7c3bb5406a2d07af60d79a000cc478c12550bcdda8f96ddaab24a13c52c5846a50d1ca4be4126466139ea8ea184ce74d0438e0408d28e14954c87655768b47e23ca4b722333bc30c1606c525e91946b53d65a8524f18261ea2faa30994c110338acd62064dc9f0d38cf3dc3b20d0f2714d"}], 0xb8}, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f0000003280)}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) mkdir(0x0, 0x0) close(r1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) recvmsg$kcm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)}, 0x22) [ 341.378665] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:26:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) personality(0x4000005) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x80, 0x84480) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x2, [0x8, 0x5]}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:36 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x57}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:26:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000010c0)={&(0x7f0000000fc0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40010) 21:26:37 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20103, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) set_tid_address(0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 21:26:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x1000001000, 0x0) 21:26:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000200)="f3265359a8e03a0e360af5f65e067fc5ef77c105f2bf19d0ff22c8b6d253c369aafb0e807b518dd6", 0x28}], 0x1) 21:26:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1c000, 0x10) 21:26:37 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x74eda5c2}) 21:26:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, 0x0) 21:26:38 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec, 0x0, 0x5, 0x0, 0x0, 0x39d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 21:26:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x17, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:26:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, &(0x7f00000002c0)=""/195, 0xc3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3, 0x101c00) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000140)={0x1, 0x7ff, 0xffffffffffffff3d, 0x4, 0x9}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000040)=0x4, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000943ffc)=0xa35) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x20000031, 0xffffffffffffffff, 0x0) read(r5, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000080)) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) [ 343.196749] ptrace attach of "/root/syz-executor2"[10925] was attempted by "/root/syz-executor2"[11954] [ 343.266082] ptrace attach of "/root/syz-executor2"[10925] was attempted by "/root/syz-executor2"[11954] 21:26:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 21:26:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 21:26:38 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 21:26:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:39 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f00000001c0)=""/225) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 21:26:39 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="340000ddffff2400ffff00000100"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{}]}) 21:26:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x2000c080) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:26:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) sendto(r0, &(0x7f0000000440)='+', 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r2, 0x0, 0x7, &(0x7f0000000340)='wlan1%\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000003c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)='\x00', 0x1, 0x2) io_destroy(0x0) pipe2(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/98, 0x62, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xf4) 21:26:39 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f00000001c0)=""/225) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 21:26:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) [ 344.467893] kauditd_printk_skb: 3 callbacks suppressed [ 344.467922] audit: type=1326 audit(1546982799.518:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12000 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 [ 344.490618] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:26:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000480)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 21:26:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capset(0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xd8) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x80000) 21:26:40 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() recvfrom$inet(0xffffffffffffffff, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r0, 0x14) 21:26:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f00000003c0)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000180), &(0x7f0000000740)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="770000007d020000005300ffff01000000080100000003000a00000000000000001200040000fe160000ff0700000000000008002d47504c47504c7d0f002f6465762f73657175656e6365720009002f6465762f6b766d0000000fe42e6465762f73657175656e63657200", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x77) 21:26:40 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 21:26:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80040, 0x0) accept4$unix(r2, &(0x7f00000000c0), &(0x7f0000000040)=0x6e, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000140)={0x2e3, {{0xa, 0x4e24, 0x800, @local, 0x3}}}, 0x88) 21:26:40 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() recvfrom$inet(0xffffffffffffffff, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r0, 0x14) 21:26:40 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) [ 345.899910] device lo entered promiscuous mode 21:26:41 executing program 2: 21:26:41 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() recvfrom$inet(0xffffffffffffffff, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r0, 0x14) 21:26:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) 21:26:41 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 21:26:41 executing program 3: 21:26:41 executing program 3: 21:26:41 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) get_thread_area(&(0x7f0000000000)={0x3, 0x20101800, 0x1000, 0x0, 0xff, 0xffffffffffffff8d, 0xffff, 0x1f, 0xde}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000040)=0x2) 21:26:41 executing program 5: 21:26:41 executing program 2: 21:26:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/165, 0xa5}, 0x120) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) 21:26:41 executing program 2: [ 346.821461] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.828560] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.835455] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.842326] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.849134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.856065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.862951] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.869779] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.876746] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.883612] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.890417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.897331] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.904210] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.911014] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.917884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.924747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.931558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.938428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.945280] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.952156] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.958967] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.965917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.972817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.979626] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.986691] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 346.993577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.000335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.007214] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.014080] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.020889] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.027755] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.034623] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.041432] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.048273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.055187] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.062085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.068897] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.075849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.082824] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.089632] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.096535] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.103439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.110270] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.117186] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.124075] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.130885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.137798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.144710] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.151526] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.158483] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.165360] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.172261] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.179103] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.186087] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.192984] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.199801] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.206730] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.213656] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.220469] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.227454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.234276] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.241083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.247980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.254891] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.261810] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:26:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="ec010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x80}, 0x40004) r3 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x71be, 0x218400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x100000001, @dev={0xfe, 0x80, [], 0x17}, 0x3}, @in6={0xa, 0x4e21, 0x7, @loopback, 0x1ff}, @in6={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfff}, @in6={0xa, 0x4e24, 0x4, @mcast2, 0x20}], 0x70) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000740)={0x48, 0x81}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x5300019) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000700)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000004c0)=[{0x28, 0x0, [0x6, 0x6, 0xfa9, 0x6, 0xbc2, 0xfff, 0xfffffffffffffc01, 0x3, 0x7, 0x966, 0x2, 0x6, 0x100000000, 0x1, 0x6, 0x8]}, {0x1, 0x0, [0xffffffffffff0001, 0x3, 0x4, 0x80, 0x43, 0x7f, 0x3, 0x10001, 0x9, 0x7, 0x5, 0x3, 0xcbde, 0x9, 0x9, 0x1]}, {0x4, 0x0, [0xffffffffffffff75, 0x0, 0x2, 0x800000000000000, 0x1, 0xfffffffffffffff9, 0x7fff, 0x40, 0x8000000000, 0x2, 0x8, 0x1ff, 0x0, 0x1f2864f2, 0x6, 0xcec]}, {0x8, 0x0, [0x100000000, 0x4, 0x2, 0xec7a, 0x2, 0x200, 0xfffffffffffffff7, 0x6, 0x4, 0x200, 0x3, 0x8, 0x1, 0xf81a, 0x400, 0xc00000000000]}, {0x17, 0x0, [0x10000, 0x1f, 0x7, 0x5, 0x0, 0x8, 0x9, 0x7fff, 0x1000, 0x2, 0xfffffffffffffffb, 0x1, 0x1f, 0x9, 0x2, 0x9]}, {0x28, 0x0, [0x2, 0x200, 0x100, 0x2, 0x10001, 0x100000000, 0x7, 0x1, 0x40, 0x9, 0x0, 0x9, 0x1000, 0x5, 0x1f, 0x16b6]}, {0x10, 0x0, [0x0, 0x9, 0x100, 0x4, 0x6, 0x5, 0xff, 0x80000001, 0x2, 0x7, 0x3, 0x1, 0x2, 0x7, 0x7fff, 0xfffffffffffffffc]}], r5, 0x1, 0x1, 0x1f8}}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x200000) 21:26:42 executing program 5: [ 347.268620] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.275583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.282522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.289330] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.298084] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.304988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.311876] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.318724] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.325646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.332477] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.339292] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.346352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.353203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.360035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.366916] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.373780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.380601] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.387486] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.394381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.401242] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.408156] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.415010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.421920] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.428730] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.435706] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.442607] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.449422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.456340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.463267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.470072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.476968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.483857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.490664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.497556] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.504397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.511203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.518111] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.524978] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.531875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.538681] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.545574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.552450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.559274] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.566202] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.573568] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.580382] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.587319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.594170] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.600984] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.607899] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.614761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.621580] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.628478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.635434] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.642315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.649125] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.655971] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.662864] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.669673] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.676580] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.683502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.690315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.697169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.704017] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.710857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.717761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.724592] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.731390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.738279] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.745135] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.752016] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.758837] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.765725] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.772637] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.779445] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.786295] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.793158] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.799968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.806831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.813709] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.820598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.827465] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.834451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.841269] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.848161] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.855000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.861872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.868692] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.875570] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.882420] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.889267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.896165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.903076] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.909896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.916762] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:26:42 executing program 4: 21:26:42 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:42 executing program 2: 21:26:42 executing program 5: 21:26:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x82000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x107000, &(0x7f0000000040), 0x0, r2, 0x2}) socket$can_bcm(0x1d, 0x2, 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/12, 0xc}], 0x1, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000140)="e0a241bbaaece4ff7f2ed40f18a977eab44de3ec96bcede0078ff889d5aeca1b12568d2d321c") [ 347.923620] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.930432] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.937434] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.944287] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 347.951096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:26:43 executing program 2: 21:26:43 executing program 5: 21:26:43 executing program 4: [ 348.385793] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 348.410053] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.418261] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.425179] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.432022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.439105] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.445955] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.452840] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.459659] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.466551] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.473402] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.480212] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.487061] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.493970] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.500807] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.507686] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.514553] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.521418] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.528315] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.535185] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.542054] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.548898] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.555780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.562638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.569967] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.576859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.583756] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.590581] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.597451] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.604312] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.611144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.618067] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.624975] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.631881] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.638693] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.645616] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.652511] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.659391] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.666344] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.673240] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.680064] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.686988] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.693854] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.700685] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.707573] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.714437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.721240] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.728106] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.734925] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.741826] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.748632] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.755570] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.762452] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.769266] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.776236] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.783100] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.789885] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.796800] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.803599] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.810367] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.817252] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.824060] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.830834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.837732] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.844648] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.851449] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.858385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.865220] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.872129] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.878915] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.885864] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.892861] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.899627] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.906543] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.913439] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.920222] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.927092] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.933918] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.940729] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.947636] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.954589] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.961399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.968335] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.975154] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.982049] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.988842] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 348.995788] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.002686] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.009472] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.016362] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.023249] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.030040] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.036948] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.043834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.050645] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.057553] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.064370] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.071147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.078016] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.084849] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.091626] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.098475] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.105367] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.112260] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.119054] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.126082] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.132970] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.139769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.146644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.153503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.160388] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.167255] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.174117] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.180934] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.187859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.194778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.201614] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.208503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.215427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.222312] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.229111] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.236086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.242939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.249703] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.256587] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.263503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.270251] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.277154] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.284022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.290819] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.297715] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.304592] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.311355] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.318295] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.325132] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.332012] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.338780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.345647] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.352572] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.359342] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.366244] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.373157] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.379934] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.386899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.393727] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.400534] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.407436] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.414358] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.421163] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.428086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.434943] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.441855] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.448641] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.455538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.462419] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.469250] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.476154] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.482982] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.489800] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.496805] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.503637] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.510402] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.517281] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.524179] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.530941] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.537877] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 349.547630] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 21:26:44 executing program 3: 21:26:44 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:44 executing program 2: 21:26:44 executing program 4: 21:26:44 executing program 5: 21:26:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000000c0)=0x8) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="eda75195801ecea40d002272da76e70e4408b2f1448880712525294588b856301249cf3700711bc5b014eb70", 0x2c, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='self*\x00', 0xfffffffffffffffb) keyctl$instantiate(0xc, r3, &(0x7f0000000200)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'vboxnet1C\'trusted#procGPLselinux!keyring', 0x20, 0x2}, 0x50, r4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0xfffffffffffffff8}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) clock_settime(0x6, &(0x7f0000000000)={0x0, 0x1c9c380}) 21:26:44 executing program 4: 21:26:44 executing program 5: 21:26:44 executing program 2: 21:26:45 executing program 3: 21:26:45 executing program 5: 21:26:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:45 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7, 0xc2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0xf, 0x20, 0xffffffff80000001, 0x800, r1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:26:45 executing program 2: 21:26:45 executing program 4: 21:26:45 executing program 5: 21:26:45 executing program 3: 21:26:45 executing program 2: 21:26:45 executing program 4: 21:26:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f35ba4000ed660fe0130f019eb90666b8e90000000f23d00f21f86635000000010f23f80fc7590e0f011dff86e7c80f01cbba4300ec", 0x36}], 0x1, 0x44, &(0x7f0000000100)=[@dstype3={0x7, 0xc}, @cr4={0x1, 0x42}], 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:45 executing program 5: 21:26:45 executing program 2: 21:26:45 executing program 3: 21:26:45 executing program 4: 21:26:45 executing program 5: 21:26:46 executing program 2: 21:26:46 executing program 3: 21:26:46 executing program 5: 21:26:46 executing program 4: 21:26:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:46 executing program 2: 21:26:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="624d9ace0476fc1995e5623e679d8242b2a827bc6abca05ac4a3a36f145780b638ce6315f81bd8c2f2568ffd80c14f6fce416dd974a256964040b3", 0x3b) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:26:46 executing program 3: 21:26:46 executing program 4: 21:26:46 executing program 2: 21:26:46 executing program 5: 21:26:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:46 executing program 2: 21:26:46 executing program 3: 21:26:46 executing program 4: 21:26:46 executing program 5: 21:26:46 executing program 2: 21:26:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x2e8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @empty}}, 0x2, 0x6, 0xffff, 0xffffffffffffffff, 0x8000}, &(0x7f00000001c0)=0x98) io_setup(0x9, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0xffff, r1, &(0x7f0000000280)="cf864c1e9b632f0ffdd05ecc50e95d16143c4c4e99214686e61ccf87d37817e03b5d43e738f001f35ad36ed1423f8ebf8d3b82337a1090da5f42ed5ade0cf43610655ce4fb3970370eea77cd2e88ea95608cbb801b3fdc05986ff40bcd71836f5073873a28", 0x65, 0xffffffff, 0x0, 0x0, r2}, &(0x7f0000000340)) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7fffffff, 0x20000) 21:26:47 executing program 3: 21:26:47 executing program 4: 21:26:47 executing program 5: 21:26:47 executing program 2: 21:26:47 executing program 3: 21:26:47 executing program 4: 21:26:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:47 executing program 5: 21:26:47 executing program 3: 21:26:47 executing program 2: 21:26:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x100) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x101, 0x80}, {0x101, 0x1}, {0x8001, 0x68}, {0x8, 0x7}, {0xae, 0xfffffffffffffffb}, {0x3, 0x4}, {0x1, 0x3}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x8c6, 0x80000001, 0x1f, 0x3}) 21:26:47 executing program 5: 21:26:47 executing program 4: 21:26:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:47 executing program 2: 21:26:47 executing program 3: 21:26:48 executing program 2: 21:26:48 executing program 5: 21:26:48 executing program 4: 21:26:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c4e179fdff0f56f10f23ed3e3e260f090fc76b7c2e64f20f2342b9800000c00f3235008000000f30c74424007f000000c744240200000080c7442406000000000f011424670f204353", 0x49}], 0x1, 0x8, &(0x7f0000000140)=[@dstype3, @vmwrite={0x8, 0x0, 0x9, 0x0, 0x6, 0x0, 0x10000, 0x0, 0x9}], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:48 executing program 3: 21:26:48 executing program 2: 21:26:48 executing program 4: 21:26:48 executing program 5: 21:26:48 executing program 2: 21:26:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:48 executing program 3: 21:26:48 executing program 4: 21:26:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x2, 0x1f, &(0x7f0000000040)=0xfffffffffffffff9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0x6}) socket(0x0, 0x800, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:26:48 executing program 2: 21:26:48 executing program 5: 21:26:49 executing program 3: [ 353.974392] QAT: Invalid ioctl 21:26:49 executing program 4: 21:26:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:49 executing program 2: 21:26:49 executing program 3: 21:26:49 executing program 5: [ 354.185689] QAT: Invalid ioctl 21:26:49 executing program 2: 21:26:49 executing program 4: 21:26:49 executing program 5: 21:26:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000100)={0x2, 0x9, 0x4, 0x730fac31, 0x16, 0x9}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 21:26:49 executing program 3: 21:26:49 executing program 4: 21:26:49 executing program 2: 21:26:49 executing program 5: 21:26:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:50 executing program 4: 21:26:50 executing program 2: 21:26:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:50 executing program 3: 21:26:50 executing program 5: 21:26:50 executing program 3: 21:26:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1}, 0x0) 21:26:50 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000040)) 21:26:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 21:26:50 executing program 5: clone(0x13102041ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x7) ptrace$cont(0x9, r0, 0x0, 0x0) 21:26:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x6000003) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) waitid(0x3, r2, 0x0, 0xf, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 355.456640] ptrace attach of "/root/syz-executor5"[12405] was attempted by "/root/syz-executor5"[12406] 21:26:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:51 executing program 5: 21:26:51 executing program 4: 21:26:51 executing program 2: sched_setattr(0x0, &(0x7f00000000c0)={0x270c0051762c6ce7}, 0x0) 21:26:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0206010602000000000000829aa64e180cb54c7173f05d8a0030ec7a1b11c2f7abec01474b96fed570dc6996d944fcd36f6f6102888ace62d088d38fed112b36c5d32c410917593199a401f0ac14ddfd529721fa0f38111e7f472ec97176ad7104e40828922836689f7ac41353b6e1a1a365c04c967094f2d3adb95d9578165031ffc33a045b6d1eb4e3ff7519f9006241cde3eda306c6c0577aff4880f4ee9775a672d0c13742c2"], 0xa8}}, 0x0) 21:26:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x301000, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140), 0x4) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x106) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x10, &(0x7f0000ffe000/0x1000)=nil, 0x8}) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 21:26:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070104020000000000000030ec7a1b"], 0x10}}, 0x0) 21:26:51 executing program 4: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0xa) 21:26:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd4(r1, &(0x7f0000000000)={0x1}, 0x8, 0x0) 21:26:51 executing program 5: socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 21:26:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070104020000000000000030ec7a1b"], 0x10}}, 0x0) 21:26:51 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) [ 356.586799] IPVS: ftp: loaded support on port[0] = 21 21:26:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x1, 0x0, 0x9, 0x400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7ff, 0x0, 0x0, 0x101, 0x0, 0x0, 0x9361, 0x0, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x2, &(0x7f0000000300)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xb1ab, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000340)='GPL\x00', 0xffff, 0x0, 0x0, 0x41000}, 0x48) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) 21:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 21:26:52 executing program 2: clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 21:26:52 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 21:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x8000000004000009) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200002, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x45, 0x301f}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:53 executing program 4: socket$kcm(0x2, 0xa, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc000) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f00000024c0)=[{&(0x7f00000014c0)="06", 0x1}], 0x1}, 0x0) 21:26:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:53 executing program 3: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x4000000000000000) 21:26:53 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x40087101, 0x0) lstat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x1, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000300)=""/69}, {&(0x7f00000003c0)=""/171}, {&(0x7f0000000480)=""/137}, {&(0x7f0000000540)=""/21}, {&(0x7f0000000700)=""/222}, {&(0x7f0000000580)=""/114}, {&(0x7f0000000800)=""/223}, {&(0x7f0000000900)=""/222}, {&(0x7f0000000a00)=""/92}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 21:26:53 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 358.739355] IPVS: ftp: loaded support on port[0] = 21 21:26:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xff, 0x1100082) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:26:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 21:26:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fdatasync(r1) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:53 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) socket$netlink(0x10, 0x3, 0x0) 21:26:53 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0xffffffffffffff01, 0x20, 0x0, 0x6}, &(0x7f00000007c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000600)={r1, 0x4000008}, &(0x7f0000000300)=0xd0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xd807}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0x7ff, 0xfffffffffffffffa}, 0x90) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0xfffffe40) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) accept4$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000006c0)={&(0x7f0000000280), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0xfdff) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r0, 0x500000) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000840)={0x58, 0x0, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffeff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x40c0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000700)="b62dd41a20bd0e2225866e407c3844b585182f3a1a5aa246cd4d487451cd92899c5deac8e4c82b0f52e84fc56f182d612da4b9f1e15b04cde226aab48038b4e1dfcb68113c15c351f77b240935ed8d41c6fd228a95d116309a599e0dda2fc797ee46a58924976281bdbfe3d1d01c2a68ee454a680ea35353080bf197ae23eb8f7993e25298731bc654b90677bf07971109f378", 0x93, 0x20000814, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x9, 0x0, 0x2, 0x8, 0x0, 0x7fff, 0x3}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, 0x0, 0x272) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000640)={0x0, 0x2d, "5d88c2b1baa38e16a0aa191513f20c3e52f0d0c2d1134ef9c2538cf2bc0bb6bf349325e348d5e68d891f98d624"}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="fb15e638f876a40180a7a95d1ce04045", 0x14f69d71) syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00') 21:26:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x30, &(0x7f0000000040), 0x52d) close(r1) 21:26:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xf9f4) [ 359.277946] print_req_error: I/O error, dev loop5, sector 0 21:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x610000f) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xffffffffffffff80, 0x20000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0xffffffff, 0x0, 0x100000001, 0x7ff}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/fscreate\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 21:26:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xed) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 21:26:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xdc79) personality(0x400000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 359.768396] input: syz1 as /devices/virtual/input/input7 21:26:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) [ 359.919116] input: syz1 as /devices/virtual/input/input8 21:26:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17", 0x27) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x2b) lstat(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000400)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 21:26:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:56 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)=0x100) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:26:56 executing program 4: r0 = inotify_init1(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)="2d364b2fde328b3f79da3cad7caa5bdfb21ce8c79d15bca1e9bf0e532aac15738ca4be76c5ee9bae9f0f3c4a4e01ab980a0d8b74515f8de5dda063036e3be1be68c33750f5fb39ddeed16f7c295e3ddcc699423f735c1a31796a0355205fb204f5f3200205d4541eadecf255c5f96bf661212c03930d530bd109da846bc79f38b14f1f8f2ff2c15d259f") sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10080000}, 0xc, &(0x7f0000000340), 0x1, 0x0, 0x0, 0x4}, 0x4000000) ptrace(0x4207, r3) ptrace$setregs(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000b1d000)='.', 0x2) open(0x0, 0x8040, 0x0) mount(&(0x7f0000000180), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='\x00\x00\x00\x00\xba', 0x20828a0, 0x0) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 21:26:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/143, 0x8f) personality(0x400000) socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17", 0x27) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x2b) lstat(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000400)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 21:26:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) pread64(r0, 0x0, 0x0, 0x0) 21:26:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) [ 361.204961] ptrace attach of "/root/syz-executor4"[11176] was attempted by "/root/syz-executor4"[12757] 21:26:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) pread64(r0, 0x0, 0x0, 0x0) 21:26:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:26:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0xd4002000, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 21:26:56 executing program 3: creat(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000011, r1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x2) 21:26:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 21:26:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 361.991382] ptrace attach of "/root/syz-executor4"[11176] was attempted by "/root/syz-executor4"[12797] 21:26:57 executing program 4: socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket$kcm(0xa, 0x0, 0x11) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) gettid() ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r3}) r4 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f000000be00)={&(0x7f000000bc80)=@xdp={0x2c, 0x2, 0x0, 0x2d}, 0x80, 0x0}, 0x40) recvmsg(r4, &(0x7f000000c240)={&(0x7f000000c180)=@hci, 0x80, &(0x7f000000c200)}, 0x100) write$cgroup_subtree(r1, &(0x7f00000014c0)={[{0x0, 'memory'}, {0x0, '\x03\x00\x00\x00'}, {0x2d, 'm\x88dory'}, {0x0, 'rdma\xc3\xfc6r\xfa\xd4\xb5\xaeSg\x99\v7\x00\xc5\x12\x90r\x87V\xf5\xd9\x05\'qS\xe1\x83\xbd.\x04\xe9\x14n\x06\xd9\x8b\xc2\xe0\xf8\xb3z\xa8\xea\x0fj-\xcf\xc5\x12\xb2m\xf0\xd6\xa4S=yX\x9c(E\xba\xe1\xfbsa+\x9a\xccl\xbf\xb2L\xf1\x18\xcbXAb\xfcy\x81U\n@J\xe89H\xd9r\xe6-\xbd\x9a)m\xa7\xe343\xe4v:2\xb9\xf5\xa0\x99\xb2\x9c0\xb5\x0e\x9cy\xbfx\xd1/O\x9a\xf1A\xf7\x81\x9b\xde\f\xc2\x85\xed\x91\xbf\xach)\xc5@ff\x81\x15@\xa4`\x0e!9Y\f\xca~@\xe1\\b\x92\b\x8c\x9f\xe7\xe7\x8c\x8d\x8a&\x82F\xc10\xd0\xf7\xae)&\xf4&\x05p\x80[\x8d\x7f'}]}, 0xd5) 21:26:57 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 21:26:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="26000000130047f10701c1b00e000002000000000100000009ef38ffff00f13a050003002fc9", 0x26) 21:26:57 executing program 5: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 21:26:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:57 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000200)={{0x2000, 0x1000, 0xe, 0x1000, 0xffffffff, 0x2, 0x2, 0xb1, 0x8, 0xf87, 0xfffffffffffffffc}, {0x5000, 0x6000, 0x1f, 0x40, 0x6, 0x40, 0x4, 0x2, 0x9, 0xfffffffffffffffd, 0x1ff, 0x8001}, {0xf000, 0x2000, 0xf, 0x100000001, 0x1, 0x86, 0x80000001, 0x3, 0x8001, 0x321, 0x5, 0x8}, {0xd004, 0x3000, 0x3, 0x5, 0x1, 0x7ff, 0x3ff, 0x50000000, 0x2, 0x3f, 0x254, 0x1000}, {0x1, 0x100000, 0x4, 0x10000, 0xca9b, 0x7fffffff, 0xc774, 0x5, 0x10001, 0xfff, 0x1, 0x4a}, {0xf000, 0x4, 0x1f, 0x4, 0x3ff, 0x492, 0x7, 0x1, 0x80, 0x80000000, 0x5, 0x72b}, {0x10002, 0x0, 0xe, 0x6a, 0x40, 0x6, 0x0, 0x7, 0x3, 0x7, 0x3ff, 0x7}, {0xf000, 0xf000, 0xe, 0x5, 0x8, 0x4, 0x8, 0x6, 0x100, 0x4, 0xe2, 0x2}, {0x12000, 0x2000}, {0x4, 0xd000}, 0x40000, 0x0, 0x4, 0x10, 0xe, 0x1, 0x1, [0x1c, 0x1, 0x1]}) personality(0x400000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000340)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x5001, 0xf000, 0x10, 0x6, 0x6, 0x3, 0xb6, 0x7, 0x20, 0x6, 0x6, 0x80000001}, {0x100002, 0x10f004, 0xb, 0x7ff, 0x1fffe0000000000, 0x7, 0xffffffffffffff7f, 0x40, 0x8001, 0x5, 0x200, 0x7}, {0x6000, 0x0, 0x0, 0x7, 0x3, 0x0, 0x6, 0x7fff, 0x18, 0x7b, 0x200, 0xff}, {0xf000, 0x4000, 0x9, 0x9a8, 0xfffffffffffffffe, 0x100000001, 0x80000000, 0xf6fd, 0x5, 0x2, 0x5, 0x3}, {0x0, 0x2000, 0xd, 0x8d, 0x81, 0x0, 0x1, 0xfffffffffffffffc, 0x5, 0x2, 0x9, 0x4}, {0xf001, 0xf006, 0x8, 0x5, 0x1, 0xffffffffffffc317, 0x401, 0x0, 0x9, 0x3, 0x1, 0x9}, {0x1000, 0x3000, 0xb, 0xd26, 0x8, 0xecb, 0x5, 0x9, 0x100, 0x9, 0x80000000, 0xfffffffffffffff8}, {0x0, 0x2000, 0xf, 0x5, 0x40, 0x8, 0x1, 0x8, 0x9d, 0x6, 0x200, 0x4}, {0x0, 0x3}, {0x100000, 0x16001}, 0xa, 0x0, 0x0, 0x2, 0x6, 0x8000, 0x2, [0xdda, 0x400, 0x5, 0x3]}) 21:26:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) ioctl$TCSETSW(r1, 0x5441, 0x0) 21:26:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)) 21:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000240)={0xa0, 0x0, 0x1, {{0x5, 0x0, 0x8, 0x0, 0x1, 0x80000001, {0x3, 0xfffffffffffffff8, 0x9, 0x5, 0x1, 0x4, 0x0, 0x100, 0xfffffffffffff123, 0x9, 0x9, r3, r4, 0x1, 0x100000000}}, {0x0, 0x6}}}, 0xa0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000300)={0xf9, 0x0, [0xfff, 0x5, 0x7, 0x222d49d7]}) 21:26:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000011, r1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x2) 21:26:57 executing program 2: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e0000000007f209b161163f72feaa9e626f66db367589c5c15f52100f4f05f044bc9a399cedeab5ba04a4c899079ffcd8fe4ca94144357a85"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:26:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40cac2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r1, 0x0, 0x1, &(0x7f0000000400)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r3, r1, 0x0, 0xa, &(0x7f00000003c0)='/dev/zero\x00', r4}, 0x30) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r2, 0x18, 0x70bd25, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4c800) fchdir(r0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') [ 363.058125] ptrace attach of "/root/syz-executor2"[12854] was attempted by "/root/syz-executor2"[12856] 21:26:58 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0xd4002000, &(0x7f0000000080), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 21:26:58 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000001c0), 0x0}, 0x18) 21:26:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000) 21:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='self,\x00', 0xfffffffffffffffb) r3 = add_key(&(0x7f0000001380)='rxrpc_s\x00', &(0x7f00000013c0)={'syz', 0x0}, &(0x7f0000001400)="b5cd7448fc3979eddda02fd0a7718fe6ad64716a69d6c8937422ff3c7cade55399d28f745e525f994eb1a4167740c206c4cec1ae698318919c02215b723f0ef9565871e46af06357dda8611891f3fbea70134f0f65d6a4ba6e92e7", 0x5b, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001340)=[{&(0x7f0000000100)="ae1a32017ad00c8e5d2d03cc3d8cc10223a88b11263b4c3bc1d9669079f90f3619f37134f988785969fb46d5bc2347d65f17a84528394755229545dba33e3f5b2a002bf7d0a9b1b02eb3747e6ef7308ce39e1f8a7f", 0x55}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="17da85f77e352c0ff4a66b0b05e1e2fb61806d8d078bfa3615dbb6b78d7d215a303e72ad833ac9d099d3526532bf928fa8fa6105a868783523866de2ef49cd94baf3e63087c1a2acd93080d77f909e4d8860eca85d177d7c45305b59f06ec3bdb877a15c12ffae11e0c0313f0096763ca2dd2586e497629acf0fed651f0f183407b7750ade78899b25f27e45332ea0b422eb689b4b57211f8ab1c34583ff06aef977b4784ba23c7b85b25a1044b27644865b0d", 0xb3}, {&(0x7f0000001240)="8624cc367f70c43494be3b3a0ecc547b2336f6c910db5f03136fd1f224f392014d1a71b61ed3f39cba66301eff0fd537b6c665793ad33ddec01916ee4a58401754f7bd60cd4070698097d9bc29d88bc146cd29a683d0c449f860851b729c1a3199ba6cbc19dcac6433db9e77cff5099fc91254e760a57a8079bf0e86e5f409a07a48a658da9d802a64f99925c026bbac4d2428d84d026e213be0b710965cc7a8a9ada0c6d4af44029a139dc85fe48d689f661ffa8c935cce349959c5978fb32b0d43f9e4587e5668f04f534e29115bad5d1dfb2c8719b3dcb2ebe643548bc2f770613429e0d21148f1", 0xe9}], 0x4, r3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:58 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 21:26:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 21:26:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/140, 0x8c}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2) 21:26:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd4002000, 0x0, 0x0, 0x0, 0x0) 21:26:58 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x1000, "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"}, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "31f843"}, 0x7) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') splice(r1, 0x0, r0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffa) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) epoll_create(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2000000000000000, 0x0, 0x7ff, 0x7f, 0x0, 0x0, 0x80010, 0x4, 0x3, 0x5, 0x0, 0x5000000000, 0x0, 0x7, 0x9, 0x400, 0x4, 0x8, 0x4, 0xef3, 0x0, 0x2, 0xfffffffffffffffc, 0x3ff, 0x0, 0x6, 0x40, 0x8, 0xfff, 0xfffffffffffffff8, 0x5, 0x7fff, 0x2, 0x101, 0x70, 0x8, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x2}, 0x20080, 0x0, 0x8, 0x5, 0x9, 0x4ed, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 21:26:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000200), 0x4) sendmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 21:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x4, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200)=0x956, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r1, 0x7f, 0x6, r2}) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$setflags(r2, 0x2, 0x1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000100)={0x3, 0x0, 0x201c, 0x7, 0x8, 0x401, 0x5, 0x1}) 21:26:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:26:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:26:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) clock_gettime(0x40002, &(0x7f0000009840)) recvmmsg(r0, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:26:59 executing program 4: socketpair(0x5, 0x7, 0xffffffff00000001, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e0ff40000000000000009500000200000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xf, 0x0, &(0x7f0000000100)="45a61212a20e292982a393239716cc", 0x0, 0x3fb}, 0x28) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x40, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='-GPLmime_type/)\x00', r0}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000340)=0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0x8, 0x4) 21:26:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:26:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:26:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:26:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:26:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) clock_gettime(0x40002, &(0x7f0000009840)) recvmmsg(r0, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffffff7, 0x200000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000000c0)={0x68b, 0x0, [], {0x0, @reserved}}) personality(0x400000) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xa5f, 0x2080) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000180)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:26:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 21:26:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:26:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfc, 0x0) close(0xffffffffffffffff) write$P9_RRENAMEAT(r0, 0x0, 0x0) 21:27:00 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 21:27:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 365.262459] netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. 21:27:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x76a}, 0xf) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7000, 0x0, &(0x7f0000ff9000/0x7000)=nil) 21:27:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) write$P9_RREADDIR(r1, 0x0, 0x0) 21:27:00 executing program 3: syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) rename(0x0, 0x0) 21:27:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000001c00)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x5}, 0x80, &(0x7f0000001900), 0x0, &(0x7f00000019c0)}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)}], 0x1}, 0x0) 21:27:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:00 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x800000000a) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x200081) 21:27:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x83420004, r1}) 21:27:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000011, r1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000001c0)=0x7, 0x8000, 0x2) 21:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r4 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010006000000000002000100", @ANYRES32=r1, @ANYBLOB="0200020006968055a1008f4a2012bbbe2b7ee9f76d8ba4782d51ac8da1bdd63087918c4a047143f5", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000000", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r5, @ANYBLOB="040002000000000008000300", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="10000700000000002000020000000000"], 0x64, 0x3) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r10 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r10, 0xc10c5541, &(0x7f00000007c0)={0x963, 0x4, 0x3, 0x0, 0x0, [], [], [], 0x4, 0xfffffffffffffffe}) write$RDMA_USER_CM_CMD_BIND(r10, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r11, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @local, 0x3}}}, 0x90) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) 21:27:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:01 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) clone(0xd4002000, 0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 21:27:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:01 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x10957392) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x3, 0x0, 0xfffe) dup2(r1, r0) 21:27:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x4000000000000}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={r3, r4}) 21:27:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:01 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) close(r0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000002180)='/dev/zero\x00', 0x0, 0x0) getpgrp(0x0) preadv(r0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 21:27:01 executing program 3: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x1000000004) 21:27:01 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x40) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x8001006, 0xfffffffffffffffe, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:27:02 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x89e5) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) 21:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f00000003c0)) write$sndseq(r2, &(0x7f0000000300), 0x28e) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000400)={0x7, 0x5, 0x8000}, 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(r1, 0x407, 0x100000001) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0xffffffff9cf8a0c1, 0x4, "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", 0x20, 0x2, 0x5, 0x58, 0x81, 0x3, 0x1f, 0x1}, r4}}, 0x120) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000240)=0x8, 0x4) 21:27:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/140, 0x8c}], 0x1) readv(r1, &(0x7f0000001480)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 21:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x58002, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x8e, &(0x7f00000000c0)="aba4d877876b6a2949b45ac82d065b8cced0b0547645dc3296969a28e49f7fe23ee5f915625241ae6bde75b4dbdd2d308d6b59dd3c10cab05b35344bca941a85409f886b1b2f0b6a16286f5a3d52239adb638ca331633100ba627e63fb742b1a2a9540c02c50b6dab0e088ac20255e93de057d84952fb20d40de8105da385714424aa14cb97a3475cc4bd52c3027c274be188e479f677a4e78f8757f0268512e98cc7fd313ea802db613dff5bf480ba742c5e2dfa39b664cfb4aa17c8a04c21f93416d8c8544f03e", 0xc8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) accept4$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f0000000040)=0x6e, 0x800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xfe0a}) 21:27:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001500)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 21:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:03 executing program 2: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sched_setaffinity(0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0x0, 0x0, 0x1}}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 21:27:03 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpriority(0x2, 0x0) 21:27:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 368.146106] IPVS: stopping master sync thread 13133 ... 21:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x100000000, 0x0, 0x5, 0x5f, 0x20}) 21:27:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffcd0) [ 368.228276] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 368.228407] IPVS: stopping master sync thread 13138 ... 21:27:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:27:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001500)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 21:27:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 368.587989] IPVS: stopping master sync thread 13157 ... 21:27:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, 0x0) 21:27:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xe0}) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000200)='/dev/ppp\x00', &(0x7f0000000280)='\x00'], &(0x7f0000000480)=[&(0x7f0000000440)='!:\x00'], 0x800) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000140)=""/92) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) dup(r2) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = dup2(r5, r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f00000000c0), 0x79) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) 21:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x10800000003ffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:04 executing program 4: splice(0xffffffffffffffff, &(0x7f0000000880), 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x2) 21:27:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = semget(0x1, 0x2, 0x40) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f00000000c0)=""/152) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000015c0)={0x6, 0x1f}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 21:27:04 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000001c00817ee45de087185082cf0200b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:27:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000000000"], 0x40}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0xfffffe63) 21:27:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>\xef)\x85\x13\x18H\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b]\xc1ub(\tc\xa5\xc8\x19\nUg-\xbaA\x83\xed?}\x83M\xde+\x1e\xf2\x1az\xcd\xbbc\x88\xdc`\xd9\bx\x1fKGJ#\x9e\x1c\xf1\xc6\xddE\x83\x01\xd2b\xe5\x94\x8d\x91\xb7o\x11\xbctr\xa3,\xa0\xd3\x82@Db\xdf\xc0K\x03G\xf1;~\x8b\x97OxA\x9eI\xed3-{\x99p\xd2@\x90\xc8\x91wq\x0f\xbbh\x17s\x98/KFd\xae\xdevg\x11t\x03\x84\xd5u<\x7f\x11~^\xe5\x1b\xef$\xb7#\xa8D\xb89K&\x03\xf3\xc3K\x8e\x01.\x1d\x8dKC\xfa\x91pT(\xb2nv\xd0\xa0\x19dq\xc4x\x8a\xbasK\xc5_\xb00+\tW\x8d\xdd\xcaQ\xf1\xdf\"\xa6\xa5\xafJT\xd9.\x83\xdb\xf4\xd1\xb9\x9f=\xbe;&\x86\x86\xe1\x82\xe74h8') fchmod(r1, 0x0) 21:27:06 executing program 4: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="020400000300600000000000fff55b4202938207d9fb3780398d5375000006007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837ddb060471b9bdeba97bc406eb04d1f087c0", 0x67, 0x0, 0x0, 0x0) 21:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2402, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xac6, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) personality(0x2004000005) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x42400, 0x0) 21:27:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c0500050000000000"], 0x60}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 21:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x79) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 21:27:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff17000000000000"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000240)=""/34, 0x484) fstat(r0, &(0x7f0000000000)) fstat(r0, &(0x7f0000000080)) write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0x0, 0x7, {0x0, 0x3, 0x0, {0x6, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3f, 0x0, 0x0, 0x0, 0x6}}}, 0x78) 21:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x202000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@reserved}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff170000000000000000000000000117"], 0x78}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:07 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x800000000a) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r0, r1, 0x0, 0x200081) 21:27:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 21:27:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) 21:27:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff17000000000000000000000000011700000000"], 0x7c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x800, @mcast1, 0x3}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x7, 0x9, 0x4, 0x6, 0x6}, 0x14) 21:27:08 executing program 4: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f241d1e7d3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) connect$packet(r1, 0x0, 0x0) 21:27:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff170000000000000000000000000117000000000000"], 0x7e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) move_pages(r2, 0x2, &(0x7f0000000040)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f00000000c0)=[0x9, 0x7], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x2) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r2 = syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x1987c4bfd9af49d7) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r4, &(0x7f0000000180)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendmsg(r4, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="b1", 0x1}], 0x1}, 0xc8c5) write$binfmt_elf64(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r5 = dup2(r4, r4) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x40084) sendmmsg(r5, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005d80)="84", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYBLOB="120000000000000000000d000000"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000180)) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000040)) 21:27:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:27:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff17000000000000000000000000011700000000000000"], 0x7f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x80000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000040)={'ah\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 21:27:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x100000169) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000001600)=' ', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 21:27:09 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @loopback, @local, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r1}) 21:27:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'lo\x00'}, 0x18) 21:27:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:09 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 21:27:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x4080002) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 374.417168] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 21:27:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}, 0x8}, 0x0) 21:27:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 374.749614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 21:27:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 374.841441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 21:27:10 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x1000, "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"}, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "31f843"}, 0x7) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') splice(r1, 0x0, r0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffa) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43, 0x9, 0x0, {0x0, 0x3}}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) epoll_create(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2000000000000000, 0x0, 0x7ff, 0x7f, 0x0, 0x0, 0x80010, 0x4, 0x3, 0x5, 0x0, 0x5000000000, 0x9, 0x7, 0x9, 0x400, 0x4, 0x8, 0x4, 0xef3, 0x0, 0x2, 0xfffffffffffffffc, 0x3ff, 0x0, 0x6, 0x40, 0x8, 0xfff, 0xfffffffffffffff8, 0x5, 0x7fff, 0x2, 0x0, 0x70, 0x8, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x2}, 0x20080, 0x0, 0x8, 0x5, 0x9, 0x4ed, 0x3}, r3, 0xd, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 21:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x5000044) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 21:27:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 375.155510] IPv6: Can't replace route, no match found 21:27:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000020170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget(0x3, 0x2, 0x28) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000000)=""/128) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 375.509590] IPv6: Can't replace route, no match found 21:27:10 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:27:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) r3 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:27:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 375.834660] IPv6: Can't replace route, no match found 21:27:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x430000e) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) tee(r1, r1, 0x8, 0xa) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 375.938533] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:27:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:11 executing program 3: r0 = accept(0xffffffffffffff9c, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x1000, "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"}, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') splice(r1, 0x0, r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) epoll_create(0x0) setsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f00000003c0)=0x6, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x2000000000000000, 0x0, 0x7ff, 0x7f, 0x0, 0x0, 0x80010, 0x4, 0x3, 0x5, 0x3, 0x5000000000, 0x9, 0x0, 0x9, 0x400, 0x4, 0x8, 0x4, 0xef3, 0x0, 0x2, 0xfffffffffffffffc, 0x3ff, 0x0, 0x6, 0x40, 0x8, 0xfff, 0xfffffffffffffff8, 0x5, 0x7fff, 0x2, 0x101, 0x70, 0x8, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x2}, 0x20080, 0x0, 0x8, 0x5, 0x9, 0x4ed, 0x3}, r3, 0xd, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 21:27:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 376.129684] IPv6: Can't replace route, no match found 21:27:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 376.383813] IPv6: Can't replace route, no match found 21:27:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376861168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) 21:27:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 21:27:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0xf) r2 = getuid() fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0xffffffffffff145d, 0x5}, {0x7cc8, 0x3}], r2}, 0x18, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) [ 376.854053] IPv6: Can't replace route, no match found 21:27:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) setpriority(0x2, 0x0, 0xfffffffffffffffc) 21:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 377.257540] IPv6: Can't replace route, no match found 21:27:12 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$void(r1, 0x5450) 21:27:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:12 executing program 4: 21:27:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) [ 377.539305] IPv6: Can't replace route, no match found 21:27:12 executing program 4: 21:27:12 executing program 3: 21:27:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x40) accept$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x2, 0x1ff, 0x4c8, 0x0, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:27:12 executing program 4: [ 377.875745] IPv6: Can't replace route, no match found 21:27:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:13 executing program 3: 21:27:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 21:27:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:13 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) [ 378.218864] IPv6: Can't replace route, no match found 21:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80002, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:13 executing program 3: 21:27:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:13 executing program 4: 21:27:13 executing program 3: 21:27:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 21:27:13 executing program 4: 21:27:13 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:13 executing program 3: 21:27:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 21:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$TCSBRK(r4, 0x5409, 0x81) 21:27:14 executing program 4: 21:27:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:14 executing program 3: [ 379.398299] IPv6: Can't replace route, no match found 21:27:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:14 executing program 4: 21:27:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 21:27:14 executing program 3: 21:27:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:14 executing program 3: 21:27:14 executing program 4: [ 379.625554] IPv6: Can't replace route, no match found 21:27:14 executing program 4: 21:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) dup2(r2, r3) r4 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) dup2(r3, r5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000240)=""/34, 0x22) 21:27:15 executing program 5: 21:27:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) [ 380.105184] IPv6: Can't replace route, no match found 21:27:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:15 executing program 4: 21:27:15 executing program 5: 21:27:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:15 executing program 3: 21:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e70, 0x40000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 380.481289] IPv6: Can't replace route, no match found 21:27:15 executing program 4: 21:27:15 executing program 5: 21:27:15 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20103, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) set_tid_address(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 21:27:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:15 executing program 5: 21:27:15 executing program 4: [ 380.842888] IPv6: Can't replace route, no match found 21:27:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:16 executing program 3: 21:27:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x80, 0x7, 0x4, 0xe4, 0x3, 0xab0000000000, 0x80, 0x75, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={r4, 0x5, 0x0, 0x1, 0x19d}, &(0x7f00000001c0)=0x18) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 21:27:16 executing program 4: 21:27:16 executing program 5: 21:27:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) [ 381.398381] IPv6: Can't replace route, no match found 21:27:16 executing program 5: 21:27:16 executing program 4: 21:27:16 executing program 3: 21:27:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:16 executing program 4: [ 381.687382] IPv6: Can't replace route, no match found 21:27:16 executing program 5: 21:27:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:17 executing program 3: 21:27:17 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:27:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:17 executing program 4: 21:27:17 executing program 5: [ 382.325535] IPv6: Can't replace route, no match found 21:27:17 executing program 3: 21:27:17 executing program 5: 21:27:17 executing program 4: 21:27:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = semget(0x0, 0x2, 0xa0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000000c0)=""/146) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:17 executing program 5: [ 382.653022] IPv6: Can't replace route, no match found 21:27:18 executing program 4: 21:27:18 executing program 3: 21:27:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:18 executing program 5: 21:27:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400003) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xe0080, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 383.230431] IPv6: Can't replace route, no match found 21:27:18 executing program 4: 21:27:18 executing program 5: 21:27:18 executing program 3: 21:27:18 executing program 4: 21:27:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r2, &(0x7f0000000100)=""/19, 0x13, 0x60, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') accept$alg(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = getpgid(0x0) get_robust_list(r4, &(0x7f0000000280)=&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) 21:27:18 executing program 3: 21:27:18 executing program 5: 21:27:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:18 executing program 4: [ 383.772676] IPv6: Can't replace route, no match found 21:27:18 executing program 5: 21:27:19 executing program 3: 21:27:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x3, r2}) personality(0x400000) mmap$binder(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4, 0x1010, r2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mbind(&(0x7f0000418000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0)=0x3af1, 0x0, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) 21:27:19 executing program 4: 21:27:19 executing program 5: [ 384.176593] IPv6: Can't replace route, no match found 21:27:19 executing program 3: 21:27:19 executing program 4: 21:27:19 executing program 2: socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe03000000060005000200", 0x2e}], 0x1}, 0x0) 21:27:19 executing program 5: 21:27:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:19 executing program 4: 21:27:19 executing program 3: 21:27:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$pptp(0x18, 0x1, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 21:27:19 executing program 5: 21:27:19 executing program 4: 21:27:19 executing program 5: 21:27:19 executing program 3: 21:27:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:27:20 executing program 3: 21:27:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400002) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x10e) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:20 executing program 4: 21:27:20 executing program 5: 21:27:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:27:20 executing program 3: 21:27:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x5000004) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x0, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x2, 0x4, 0x3}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:20 executing program 4: 21:27:20 executing program 5: 21:27:20 executing program 3: 21:27:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:27:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 21:27:21 executing program 4: 21:27:21 executing program 5: 21:27:21 executing program 3: 21:27:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:21 executing program 4: 21:27:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 21:27:21 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:27:21 executing program 5: 21:27:21 executing program 3: 21:27:21 executing program 4: 21:27:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 21:27:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x260a40, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000140)={r3, 0x9}) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f00000000c0)={0x2, 0x100000001}) 21:27:22 executing program 3: 21:27:22 executing program 5: 21:27:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:22 executing program 4: 21:27:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 21:27:22 executing program 5: 21:27:22 executing program 3: 21:27:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getuid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000340)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x7}, [{0x2, 0x2, r2}], {0x4, 0x4}, [{0x8, 0x6, r3}, {0x8, 0x7, r4}, {0x8, 0x5, r5}, {0x8, 0x4, r6}, {0x8, 0x4, r7}], {0x10, 0x4}, {0x20, 0x2}}, 0x54, 0x3) personality(0x400000) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r8, 0xab08) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x100, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r9, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4080) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:22 executing program 5: 21:27:22 executing program 4: 21:27:22 executing program 3: 21:27:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 21:27:22 executing program 4: 21:27:22 executing program 5: 21:27:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x141800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_execute_func(&(0x7f0000000000)="65664f0f3a635409a9fef0801d703c205ac0f3450fc2f102c4c2f91c374686c80fc0e1c4826146871a000000430f01060f38cd6a5fc4426d05480f") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:27:23 executing program 3: 21:27:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:23 executing program 5: 21:27:23 executing program 4: 21:27:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 21:27:23 executing program 5: 21:27:23 executing program 4: 21:27:23 executing program 3: 21:27:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x101000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x8, 0x5, 0x21, 0x0, 0x8, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:27:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 21:27:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000004b000/0x9000)=nil, 0x9000, 0x0, 0x4002011, r2, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 21:27:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x23f) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:27:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x1, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000300)=""/69}, {&(0x7f00000003c0)=""/171}, {&(0x7f0000000480)=""/137}, {&(0x7f0000000540)=""/21}, {&(0x7f0000000700)=""/222}, {&(0x7f0000000580)=""/114}, {&(0x7f0000000800)=""/223}, {&(0x7f0000000900)=""/222}, {&(0x7f0000000a00)=""/92}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 389.052747] protocol 88fb is buggy, dev hsr_slave_0 [ 389.058545] protocol 88fb is buggy, dev hsr_slave_1 21:27:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)}], 0x1}, 0x0) 21:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x1fffffe) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd(r2, &(0x7f0000000000)={0x2}, 0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) 21:27:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) fstat(0xffffffffffffffff, &(0x7f00000002c0)) 21:27:24 executing program 4: 21:27:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)}], 0x1}, 0x0) 21:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x840, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 21:27:24 executing program 4: [ 389.772553] protocol 88fb is buggy, dev hsr_slave_0 [ 389.778649] protocol 88fb is buggy, dev hsr_slave_1 21:27:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)}], 0x1}, 0x0) 21:27:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) [ 390.012630] protocol 88fb is buggy, dev hsr_slave_0 [ 390.018369] protocol 88fb is buggy, dev hsr_slave_1 [ 390.812498] protocol 88fb is buggy, dev hsr_slave_0 [ 390.818264] protocol 88fb is buggy, dev hsr_slave_1 [ 390.824354] protocol 88fb is buggy, dev hsr_slave_0 [ 390.830071] protocol 88fb is buggy, dev hsr_slave_1 [ 394.172645] net_ratelimit: 18 callbacks suppressed [ 394.172679] protocol 88fb is buggy, dev hsr_slave_0 [ 394.183545] protocol 88fb is buggy, dev hsr_slave_1 [ 394.973067] protocol 88fb is buggy, dev hsr_slave_0 [ 394.979049] protocol 88fb is buggy, dev hsr_slave_1 [ 394.985088] protocol 88fb is buggy, dev hsr_slave_0 [ 394.990946] protocol 88fb is buggy, dev hsr_slave_1 [ 394.997169] protocol 88fb is buggy, dev hsr_slave_0 [ 395.003131] protocol 88fb is buggy, dev hsr_slave_1 21:27:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}, 0x45c) 21:27:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) personality(0x400000) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 21:27:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd3", 0x17}], 0x1}, 0x0) 21:27:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 21:27:31 executing program 3: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 21:27:31 executing program 4: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 396.621191] input: syz1 as /devices/virtual/input/input9 21:27:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd3", 0x17}], 0x1}, 0x0) [ 396.677439] input: syz1 as /devices/virtual/input/input10 21:27:31 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 21:27:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2a00040}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x74, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa8e4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6e}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {}, {}, 0x2a4}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x2c, @remote, 0x4e21, 0x0, 'fo\x00', 0x2, 0xc67, 0xe}, 0x2c) 21:27:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x2c) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) 21:27:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd3", 0x17}], 0x1}, 0x0) 21:27:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) [ 397.147275] IPVS: set_ctl: invalid protocol: 44 172.20.20.187:20001 21:27:32 executing program 3: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 21:27:32 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000480)=@sg0='/dev/sg0\x00', 0x0, &(0x7f0000000180)='mslos\x00', 0x800000000, &(0x7f00000004c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x40, 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3db) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0xc25) 21:27:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003f", 0x23}], 0x1}, 0x0) 21:27:32 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) 21:27:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4000001, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x800000001, 0x0, 0x0, "af7a7656d73d666c9cf006963e1065596bf1354892df7410a4ed998326c06dde53836c12c05c7466fd9b78daa0288ce89b41305f04ab5ea851b4125bae7913f8", "edc80e8cd2b726879a652097f3833532efece57b404bc82791f64c6111eb1705"}) [ 397.566261] IPVS: ftp: loaded support on port[0] = 21 21:27:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003f", 0x23}], 0x1}, 0x0) [ 397.740606] IPVS: ftp: loaded support on port[0] = 21 21:27:32 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x26800, 0x0) 21:27:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003f", 0x23}], 0x1}, 0x0) 21:27:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x1, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000300)=""/69}, {&(0x7f00000003c0)=""/171}, {&(0x7f0000000480)=""/137}, {&(0x7f0000000540)=""/21}, {&(0x7f0000000700)=""/222}, {&(0x7f0000000580)=""/114}, {&(0x7f0000000800)=""/223}, {&(0x7f0000000900)=""/222}, {&(0x7f0000000a00)=""/92}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 21:27:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x40000000a) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a001000010031cd65089307dfa85adb271012590000000000", 0x27) 21:27:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xbace) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0x0) 21:27:34 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000480)=@sg0='/dev/sg0\x00', 0x0, &(0x7f0000000180)='mslos\x00', 0x800000000, &(0x7f00000004c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x40, 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3db) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0xc25) 21:27:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe0300000006", 0x29}], 0x1}, 0x0) 21:27:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="010004"]) 21:27:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1e) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 21:27:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe0300000006", 0x29}], 0x1}, 0x0) 21:27:34 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) syz_open_pts(0xffffffffffffff9c, 0x0) ptrace(0x8, r0) ptrace(0x8, r0) 21:27:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe0300000006", 0x29}], 0x1}, 0x0) 21:27:35 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000480)=@sg0='/dev/sg0\x00', 0x0, &(0x7f0000000180)='mslos\x00', 0x800000000, &(0x7f00000004c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x40, 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f146eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000a5839c32f12bef5ebd0000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d75c6ef81318e500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d"], 0x3db) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000b5de17f2ffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcd09469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327edf073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb0000fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd734f48b0e4b3e70a4b814995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb54083ffffff7f63dbc82581cec688136c617847b1a3b6c0c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13f0ee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a367a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357ee967298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d0a218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a17ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d1ac562abddbdcce0d91247c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0bcd69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4ade2e81d79456e11360da181cfce8588814cfefa8bda9ccea60f525df950300000000000000000000000000"], 0xc25) 21:27:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe0300000006000500", 0x2c}], 0x1}, 0x0) 21:27:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x4, 0x12) 21:27:35 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) syz_open_pts(0xffffffffffffff9c, 0x0) ptrace(0x8, r0) ptrace(0x8, r0) 21:27:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe0300000006000500", 0x2c}], 0x1}, 0x0) 21:27:35 executing program 4: rt_sigprocmask(0x2, &(0x7f0000000180), 0x0, 0x8) 21:27:35 executing program 5: syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="08631040"], 0x0, 0x0, 0x0}) [ 401.078173] binder: 14192:14194 BC_INCREFS_DONE u0000000000000000 no match 21:27:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1e) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 21:27:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe0300000006000500", 0x2c}], 0x1}, 0x0) 21:27:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:27:36 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 21:27:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:36 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) syz_open_pts(0xffffffffffffff9c, 0x0) ptrace(0x8, r0) ptrace(0x8, r0) 21:27:36 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$addseals(r0, 0x409, 0x0) 21:27:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe030000000600050002", 0x2d}], 0x1}, 0x0) 21:27:36 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000680)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x103c, 0x0) 21:27:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x0, 0x0, 0x0) tkill(r1, 0x14) 21:27:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe030000000600050002", 0x2d}], 0x1}, 0x0) 21:27:37 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0xb3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) rt_sigaction(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="c4e1d05d3ec40255a95338c40130580fc461da5910400f38cc5503420f2802f694eb0e000000c403a142b802000000038f294802f166673e0f01fc", {0x4}, 0x40000000, &(0x7f0000000080)="469dc4034949579bfec402fd23b0feefffff66420f6f6828660fe360a12ef3420faeca4611a65ba08470c4c265934c2853c4a1c96af5c46115fc2544e00000"}, &(0x7f0000000300)={&(0x7f0000000280)="8f69889afd42c1623ed1c42379141d0d450016ebfdc4027d3ca04b000000c4a20daa21c4817a6fc88f6928018e0700000064f346a54002a600000000", {}, 0x0, &(0x7f00000002c0)="833200405e66460f73d5a865420f533ac461df7c94f5ffefffffc441781758f90f782fc4a13a580500000080c4427d786d0ec461f5ef3c39"}, 0x8, &(0x7f0000000340)) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000200), 0x1c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000400)={0x28, r2, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$input_event(r3, &(0x7f00000007c0)={{}, 0x15, 0x3, 0x20}, 0x18) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) 21:27:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000ebff0fdf333f220005001a00000000000000050554c6c6598d2ba7c614ae96b306200a000000"], 0x2e}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 21:27:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000018008109e00f80ecdb4cb92e0a6008c0fe0cd300e8bd6efb120009000e003ffe030000000600050002", 0x2d}], 0x1}, 0x0) 21:27:38 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, &(0x7f0000000180)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:27:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:38 executing program 1: r0 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0xffc, "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"}, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "31f843"}, 0x7) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000500)={0x43, 0x9, 0x0, {0x0, 0x3}}, 0x43) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) epoll_create(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpgrp(0xffffffffffffffff) 21:27:38 executing program 2: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891b, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:27:38 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:27:38 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init() creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 21:27:38 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init() creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 21:27:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r0}) 21:27:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x2bd, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000280)="b4", 0x1, 0x0, 0x0, 0x0) 21:27:38 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000580)='{Z', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x4, &(0x7f0000000380)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x33, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:27:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000000000e4ff0000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 21:27:38 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 21:27:39 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0xf) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 21:27:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffe9e, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x5) 21:27:39 executing program 3: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 21:27:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 21:27:39 executing program 2: syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\nc\b@'], 0x0, 0x0, 0x0}) 21:27:39 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 21:27:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) socket$netlink(0x10, 0x3, 0x0) 21:27:39 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000040)="de", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r0}) 21:27:40 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) execveat(r0, &(0x7f0000000140)='\x00', 0x0, 0x0, 0x1000) 21:27:40 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 21:27:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x1, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000300)=""/69}, {&(0x7f00000003c0)=""/171}, {&(0x7f0000000480)=""/137}, {&(0x7f0000000540)=""/21}, {&(0x7f0000000700)=""/222}, {&(0x7f0000000580)=""/114}, {&(0x7f0000000800)=""/223}, {&(0x7f0000000900)=""/222}, {&(0x7f0000000a00)=""/92}], 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 21:27:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="120000001600e70d017b0200000000000aa1", 0x12, 0x0, 0x0, 0x0) 21:27:40 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 21:27:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='5', 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 21:27:40 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) 21:27:40 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0xfffffffffffff367) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:27:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 21:27:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./control\x00', 0x0) open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) 21:27:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:27:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) [ 406.395148] print_req_error: I/O error, dev loop5, sector 0 [ 406.401036] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 406.408968] print_req_error: I/O error, dev loop5, sector 8 [ 406.415637] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 406.423506] print_req_error: I/O error, dev loop5, sector 16 [ 406.429407] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 406.437557] print_req_error: I/O error, dev loop5, sector 24 [ 406.443484] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 406.451364] print_req_error: I/O error, dev loop5, sector 32 [ 406.457314] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 406.465155] print_req_error: I/O error, dev loop5, sector 40 [ 406.471037] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 406.478966] print_req_error: I/O error, dev loop5, sector 48 [ 406.484919] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 406.492826] print_req_error: I/O error, dev loop5, sector 56 [ 406.498684] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 406.506578] print_req_error: I/O error, dev loop5, sector 64 [ 406.512506] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 406.520280] print_req_error: I/O error, dev loop5, sector 72 [ 406.526305] Buffer I/O error on dev loop5, logical block 9, lost async page write 21:27:41 executing program 5: 21:27:41 executing program 4: 21:27:41 executing program 2: 21:27:41 executing program 1: 21:27:41 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 21:27:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) dup3(r1, r3, 0x0) 21:27:42 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0xfffffffffffff367) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:27:42 executing program 2: 21:27:42 executing program 1: 21:27:42 executing program 4: 21:27:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:42 executing program 2: 21:27:42 executing program 5: 21:27:42 executing program 1: 21:27:42 executing program 2: 21:27:42 executing program 5: 21:27:42 executing program 4: 21:27:42 executing program 2: 21:27:43 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0xfffffffffffff367) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:27:43 executing program 5: 21:27:43 executing program 1: 21:27:43 executing program 4: 21:27:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:43 executing program 2: 21:27:43 executing program 4: 21:27:43 executing program 5: 21:27:43 executing program 1: 21:27:43 executing program 2: 21:27:43 executing program 4: 21:27:43 executing program 1: 21:27:44 executing program 3: 21:27:44 executing program 5: 21:27:44 executing program 2: 21:27:44 executing program 4: 21:27:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:44 executing program 1: 21:27:44 executing program 4: 21:27:44 executing program 2: 21:27:44 executing program 5: 21:27:44 executing program 3: 21:27:44 executing program 5: 21:27:44 executing program 3: 21:27:44 executing program 1: 21:27:44 executing program 2: 21:27:44 executing program 4: 21:27:44 executing program 5: 21:27:45 executing program 2: 21:27:45 executing program 3: 21:27:45 executing program 1: 21:27:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:45 executing program 4: 21:27:45 executing program 5: 21:27:45 executing program 5: 21:27:45 executing program 3: 21:27:45 executing program 4: 21:27:45 executing program 1: 21:27:45 executing program 2: 21:27:45 executing program 5: 21:27:45 executing program 4: 21:27:45 executing program 1: 21:27:45 executing program 3: 21:27:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:45 executing program 2: 21:27:45 executing program 4: 21:27:45 executing program 1: 21:27:46 executing program 5: 21:27:46 executing program 3: 21:27:46 executing program 1: 21:27:46 executing program 2: 21:27:46 executing program 4: 21:27:46 executing program 5: 21:27:46 executing program 1: 21:27:46 executing program 3: 21:27:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:46 executing program 2: 21:27:46 executing program 4: 21:27:46 executing program 5: 21:27:46 executing program 3: 21:27:46 executing program 1: 21:27:47 executing program 4: 21:27:47 executing program 3: 21:27:47 executing program 2: 21:27:47 executing program 5: 21:27:47 executing program 1: 21:27:47 executing program 2: 21:27:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:47 executing program 4: 21:27:47 executing program 1: 21:27:47 executing program 3: 21:27:47 executing program 5: 21:27:47 executing program 2: 21:27:47 executing program 1: 21:27:47 executing program 4: 21:27:47 executing program 5: 21:27:47 executing program 3: 21:27:48 executing program 2: 21:27:48 executing program 3: 21:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0x1000, 0x20, 0x0, 0x0) tkill(r1, 0x14) 21:27:48 executing program 1: 21:27:48 executing program 4: 21:27:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, "2c06375f713c243c778d1ec23684180ea0fd920a1a9cf3c01f369667c120a2b6910672966a1193624fc11f83a6bd588051fbbff5304e54c9a5490c3068d96cb5", "bf714f75501ea9ba3fe5dd281ec320ee45096e076a2c086fee719a27a182250f97315dcbb08ecaedc73de2dcdd8e64f7c5e6fccb4d1b9f98a11679b80a3bd186", "b5bbf568621ecabb4082e9b54241059c1d7b5e82ac6a380db42cc40c94a22c4b"}) 21:27:48 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r2) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000240)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3f, &(0x7f00000004c0)=""/199, &(0x7f00000005c0)=0xc7) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) sendto$packet(r5, 0x0, 0x0, 0x800, 0x0, 0x0) pwritev(r4, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(0x0, &(0x7f00000013c0)=""/21, 0x15) rt_sigaction(0x0, 0x0, &(0x7f0000000440)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r4, 0x4c01) socket$inet6_tcp(0xa, 0x1, 0x0) 21:27:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x11, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 21:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="806a2eb7065bf9"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="00f1"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:27:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xf9f4) 21:27:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x2000000000000003, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) 21:27:49 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0e05403, &(0x7f0000000540)={{0x2, 0x1, 0xc, 0x0, 0x5}, 0x8, 0x10000, 'id0\x00', 'timer1\x00', 0x0, 0x7fffffff, 0xde00000, 0x0, 0x1000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000640)={{0xffffffffffffffff, 0x0, 0x3ff, 0x2, 0xa4}, 0x5, 0x9, 'id1\x00', 'timer0\x00', 0x0, 0xacda, 0x4, 0x3ff, 0xc}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) getgroups(0x0, &(0x7f0000001cc0)) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x400801, 0x64) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e23, 0x7f, @ipv4={[], [], @multicast2}, 0x202}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getpid() ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) r7 = dup(r5) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f0000000200)="a75e73c4050d36d1aca561232e6ee7b2b34685f0e164f30f3e12e0fe06a13acd26e1d503ebda5e324f899688ed59150b3f03a1f2ba5bec9e66d315bb590979f20037b9760a9433ff25642e0d5b3577517b3b5077f466013817229f666e45a0fbb9d06fc5ec95299b3aa57b0af699a97a9e2127e10e5de33ae9897fb47837688529b80fd7072edb2e72f029dd0eb5472560222b0eb12cffdde5c03e97bdd309ea1a5866") setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000340)=0xf, 0x4) ioctl$FS_IOC_SETFLAGS(r7, 0x40046602, &(0x7f00000002c0)=0x3) write$FUSE_INIT(r2, &(0x7f0000000480)={0x50, 0x0, 0x6, {0x7, 0x1c, 0x6, 0x24, 0x100000000, 0x741, 0x3, 0x7}}, 0x50) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000380)=0x6) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 414.012393] protocol 88fb is buggy, dev hsr_slave_0 [ 414.018233] protocol 88fb is buggy, dev hsr_slave_1 21:27:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fsync(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) prctl$PR_SET_FPEMU(0xa, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) fcntl$getflags(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 21:27:49 executing program 4: socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80}, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) gettid() ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r4}) r5 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f000000bc40)={&(0x7f000000a800)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000bb00)=[{&(0x7f000000a880)=""/218, 0xda}, {&(0x7f000000a980)=""/4096, 0x1000}, {&(0x7f000000b980)=""/192, 0xc0}, {&(0x7f000000ba40)=""/144, 0x90}], 0x4, &(0x7f000000bb40)=""/255, 0xff}, 0x0) sendmsg$kcm(r4, &(0x7f000000be00)={&(0x7f000000bc80)=@xdp={0x2c, 0x2, r6, 0x2d}, 0x80, &(0x7f000000bdc0)=[{0x0}], 0x1}, 0x40) recvmsg(r5, &(0x7f000000c240)={&(0x7f000000c180)=@hci, 0x80, &(0x7f000000c200)}, 0x100) write$cgroup_subtree(r2, &(0x7f00000014c0)={[{0x2b, 'memory'}, {0x0, '\x03\x00\x00\x00'}, {0x2d, 'm\x88dory'}, {0x0, 'rdma\xc3\xfc6r\xfa\xd4\xb5\xaeSg\x99\v7\x00\xc5\x12\x90r\x87V\xf5\xd9\x05\'qS\xe1\x83\xbd.\x04\xe9\x14n\x06\xd9\x8b\xc2\xe0\xf8\xb3z\xa8\xea\x0fj-\xcf\xc5\x12\xb2m\xf0\xd6\xa4S=yX\x9c(E\xba\xe1\xfbsa+\x9a\xccl\xbf\xb2L\xf1\x18\xcbXAb\xfcy\x81U\n@J\xe89H\xd9r\xe6-\xbd\x9a)m\xa7\xe343\xe4v:2\xb9\xf5\xa0\x99\xb2\x9c0\xb5\x0e\x9cy\xbfx\xd1/O\x9a\xf1A\xf7\x81\x9b\xde\f\xc2\x85\xed\x91\xbf\xach)\xc5@ff\x81\x15@\xa4`\x0e!9Y\f\xca~@\xe1\\b\x92\b\x8c\x9f\xe7\xe7\x8c\x8d\x8a&\x82F\xc10\xd0\xf7\xae)&\xf4&\x05p\x80[\x8d\x7f'}]}, 0xd5) [ 414.363962] ================================================================== [ 414.371418] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90 [ 414.378039] CPU: 1 PID: 14670 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #4 [ 414.385245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.394622] Call Trace: [ 414.397252] dump_stack+0x173/0x1d0 [ 414.400935] kmsan_report+0x12e/0x2a0 [ 414.404809] __msan_warning+0x82/0xf0 [ 414.408664] _decode_session4+0x3d0/0x1c90 [ 414.412964] __xfrm_decode_session+0x152/0x210 [ 414.417590] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 414.421867] vti6_tnl_xmit+0x182/0x2360 [ 414.425886] ? packet_direct_xmit+0x3e0/0x3e0 [ 414.430423] ? dev_queue_xmit_nit+0x1185/0x1260 [ 414.435176] ? vti6_dev_uninit+0x660/0x660 [ 414.439636] dev_hard_start_xmit+0x607/0xc40 [ 414.444116] __dev_queue_xmit+0x2e42/0x3bc0 [ 414.448526] dev_queue_xmit+0x4b/0x60 [ 414.452358] ? __netdev_pick_tx+0x1270/0x1270 [ 414.456882] packet_sendmsg+0x8306/0x8f30 [ 414.461070] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.466485] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 414.471965] ? rw_copy_check_uvector+0x149/0x650 [ 414.476775] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.482265] ___sys_sendmsg+0xdb9/0x11b0 [ 414.486364] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.491768] ? compat_packet_setsockopt+0x360/0x360 [ 414.496860] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 414.502275] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 414.507660] ? __fget_light+0x6e1/0x750 [ 414.511688] __sys_sendmmsg+0x570/0xa60 [ 414.515756] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 414.521239] ? prepare_exit_to_usermode+0x114/0x420 [ 414.526273] ? syscall_return_slowpath+0x50/0x650 [ 414.531150] __se_sys_sendmmsg+0xbd/0xe0 [ 414.535248] __x64_sys_sendmmsg+0x56/0x70 [ 414.539413] do_syscall_64+0xbc/0xf0 [ 414.543154] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.548353] RIP: 0033:0x457ec9 [ 414.551561] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.570982] RSP: 002b:00007f3e1e654c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 414.578709] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 414.586001] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000003 [ 414.593281] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 414.600566] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e1e6556d4 [ 414.607959] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 414.615264] [ 414.616894] Uninit was created at: [ 414.620974] kmsan_internal_poison_shadow+0x92/0x150 [ 414.626102] kmsan_kmalloc+0xa6/0x130 [ 414.629922] kmsan_slab_alloc+0xe/0x10 [ 414.633834] __kmalloc_node_track_caller+0xe18/0x1030 [ 414.639040] __alloc_skb+0x309/0xa20 [ 414.642768] alloc_skb_with_frags+0x1c7/0xac0 [ 414.647289] sock_alloc_send_pskb+0xafd/0x10e0 [ 414.651889] packet_sendmsg+0x661a/0x8f30 [ 414.656056] ___sys_sendmsg+0xdb9/0x11b0 [ 414.660156] __sys_sendmmsg+0x570/0xa60 [ 414.664143] __se_sys_sendmmsg+0xbd/0xe0 [ 414.668214] __x64_sys_sendmmsg+0x56/0x70 [ 414.672369] do_syscall_64+0xbc/0xf0 [ 414.676097] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.681313] ================================================================== [ 414.688674] Disabling lock debugging due to kernel taint [ 414.694131] Kernel panic - not syncing: panic_on_warn set ... [ 414.700036] CPU: 1 PID: 14670 Comm: syz-executor3 Tainted: G B 4.20.0-rc7+ #4 [ 414.708622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.717989] Call Trace: [ 414.720607] dump_stack+0x173/0x1d0 [ 414.724275] panic+0x3ce/0x961 [ 414.727532] kmsan_report+0x293/0x2a0 [ 414.731363] __msan_warning+0x82/0xf0 [ 414.735190] _decode_session4+0x3d0/0x1c90 [ 414.739468] __xfrm_decode_session+0x152/0x210 [ 414.744084] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 414.748339] vti6_tnl_xmit+0x182/0x2360 [ 414.752341] ? packet_direct_xmit+0x3e0/0x3e0 [ 414.756853] ? dev_queue_xmit_nit+0x1185/0x1260 [ 414.761612] ? vti6_dev_uninit+0x660/0x660 [ 414.765870] dev_hard_start_xmit+0x607/0xc40 [ 414.770330] __dev_queue_xmit+0x2e42/0x3bc0 [ 414.774716] dev_queue_xmit+0x4b/0x60 [ 414.778537] ? __netdev_pick_tx+0x1270/0x1270 [ 414.783068] packet_sendmsg+0x8306/0x8f30 [ 414.787239] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.792661] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 414.798130] ? rw_copy_check_uvector+0x149/0x650 [ 414.802927] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.808374] ___sys_sendmsg+0xdb9/0x11b0 [ 414.812455] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.817845] ? compat_packet_setsockopt+0x360/0x360 [ 414.822896] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 414.828295] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 414.833681] ? __fget_light+0x6e1/0x750 [ 414.837704] __sys_sendmmsg+0x570/0xa60 [ 414.841740] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 414.847207] ? prepare_exit_to_usermode+0x114/0x420 [ 414.852237] ? syscall_return_slowpath+0x50/0x650 [ 414.857112] __se_sys_sendmmsg+0xbd/0xe0 [ 414.861204] __x64_sys_sendmmsg+0x56/0x70 [ 414.865369] do_syscall_64+0xbc/0xf0 [ 414.869103] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.874306] RIP: 0033:0x457ec9 [ 414.877513] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.896435] RSP: 002b:00007f3e1e654c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 414.904164] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 414.911451] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000003 [ 414.918738] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 414.926045] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e1e6556d4 [ 414.933332] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 414.941728] Kernel Offset: disabled [ 414.945370] Rebooting in 86400 seconds..