[info] Using makefile-style concurrent boot in runlevel 2. [ 51.918261][ T27] audit: type=1800 audit(1580914215.360:21): pid=7826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 51.960456][ T27] audit: type=1800 audit(1580914215.360:22): pid=7826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2020/02/05 14:50:25 fuzzer started 2020/02/05 14:50:27 dialing manager at 10.128.0.105:44419 2020/02/05 14:50:32 syscalls: 2904 2020/02/05 14:50:32 code coverage: enabled 2020/02/05 14:50:32 comparison tracing: enabled 2020/02/05 14:50:32 extra coverage: enabled 2020/02/05 14:50:32 setuid sandbox: enabled 2020/02/05 14:50:32 namespace sandbox: enabled 2020/02/05 14:50:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/05 14:50:32 fault injection: enabled 2020/02/05 14:50:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/05 14:50:32 net packet injection: enabled 2020/02/05 14:50:32 net device setup: enabled 2020/02/05 14:50:32 concurrency sanitizer: enabled 2020/02/05 14:50:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/02/05 14:50:38 adding functions to KCSAN blacklist: 'xas_clear_mark' 'pcpu_alloc' 'alloc_pid' 'blk_mq_get_request' 'add_timer' 'mm_update_next_owner' 'ext4_free_inodes_count' '__rb_rotate_set_parents' 'do_syslog' 'mod_timer' 'dd_has_work' 'taskstats_exit' 'tick_sched_do_timer' '__snd_rawmidi_transmit_ack' 'kcm_rcv_strparser' 'wbt_done' 'find_next_bit' 'tomoyo_supervisor' 'blk_mq_run_hw_queue' 'tick_nohz_idle_stop_tick' 'blk_mq_dispatch_rq_list' 'iomap_dio_bio_actor' '__delete_from_page_cache' '__hrtimer_run_queues' 'ext4_nonda_switch' 'l2tp_tunnel_del_work' 'rcu_gp_fqs_check_wake' 'do_nanosleep' 'generic_write_end' 'ep_poll' 'run_timer_softirq' 'vm_area_dup' '__ext4_new_inode' 'tick_do_update_jiffies64' 14:51:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "7be8bc8c4d14a2b7fc6d8b303f175a6ee05ccf260e70f132c4c565163c55e8c3"}) syzkaller login: [ 129.383149][ T7998] IPVS: ftp: loaded support on port[0] = 21 14:51:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) [ 129.454299][ T7998] chnl_net:caif_netlink_parms(): no params data found [ 129.510323][ T7998] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.536176][ T7998] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.544117][ T7998] device bridge_slave_0 entered promiscuous mode [ 129.560338][ T7998] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.575694][ T7998] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.595702][ T7998] device bridge_slave_1 entered promiscuous mode [ 129.628064][ T7998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.657289][ T7998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.687229][ T7998] team0: Port device team_slave_0 added [ 129.694194][ T7998] team0: Port device team_slave_1 added [ 129.710817][ T7998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.717915][ T7998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.744840][ T7998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.756766][ T7998] batman_adv: batadv0: Adding interface: batadv_slave_1 14:51:33 executing program 2: rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) [ 129.763742][ T7998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.790146][ T7998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.822545][ T8003] IPVS: ftp: loaded support on port[0] = 21 [ 129.878642][ T7998] device hsr_slave_0 entered promiscuous mode [ 129.916365][ T7998] device hsr_slave_1 entered promiscuous mode [ 129.981409][ T8005] IPVS: ftp: loaded support on port[0] = 21 14:51:33 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000004300)='/dev/video0\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r0, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) setpgid(r2, 0x0) [ 130.120504][ T7998] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.181155][ T7998] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.272473][ T8007] IPVS: ftp: loaded support on port[0] = 21 [ 130.278986][ T7998] netdevsim netdevsim0 netdevsim2: renamed from eth2 14:51:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 130.358692][ T7998] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.443119][ T8003] chnl_net:caif_netlink_parms(): no params data found [ 130.458251][ T7998] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.465319][ T7998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.472768][ T7998] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.479907][ T7998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.509167][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.517378][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.562255][ T8005] chnl_net:caif_netlink_parms(): no params data found [ 130.590183][ T8013] IPVS: ftp: loaded support on port[0] = 21 14:51:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000001400010080a7ec467d96060cd9e61bd464d59430"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x10}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 130.695445][ T7998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.737293][ T8003] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.744887][ T8003] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.753882][ T8003] device bridge_slave_0 entered promiscuous mode [ 130.774262][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.783956][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.808077][ T8005] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.815352][ T8005] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.823374][ T8005] device bridge_slave_0 entered promiscuous mode [ 130.833496][ T8003] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.840890][ T8003] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.848914][ T8003] device bridge_slave_1 entered promiscuous mode [ 130.860272][ T8020] IPVS: ftp: loaded support on port[0] = 21 [ 130.868050][ T8005] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.875121][ T8005] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.883627][ T8005] device bridge_slave_1 entered promiscuous mode [ 130.892137][ T7998] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.920248][ T8007] chnl_net:caif_netlink_parms(): no params data found [ 130.933147][ T8003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.959282][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.967945][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.976690][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.983751][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.003917][ T7998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.014524][ T7998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.027350][ T8003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.037950][ T8005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.051469][ T8005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.068198][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.076793][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.085312][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.092376][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.100254][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.109502][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.118296][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.126981][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.135723][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.144589][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.153992][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.162624][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.171395][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.179866][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.188556][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.196845][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.248236][ T8003] team0: Port device team_slave_0 added [ 131.267012][ T8003] team0: Port device team_slave_1 added [ 131.278666][ T8005] team0: Port device team_slave_0 added [ 131.292484][ T8013] chnl_net:caif_netlink_parms(): no params data found [ 131.303667][ T8005] team0: Port device team_slave_1 added [ 131.310591][ T8003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.318480][ T8003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.345834][ T8003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.364353][ T7998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.390193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.398246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.408223][ T8003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.415294][ T8003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.441455][ T8003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.463656][ T8005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.470738][ T8005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.497545][ T8005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.511513][ T8005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.518684][ T8005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.545301][ T8005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.648117][ T8003] device hsr_slave_0 entered promiscuous mode [ 131.685984][ T8003] device hsr_slave_1 entered promiscuous mode [ 131.765745][ T8003] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.837460][ T8005] device hsr_slave_0 entered promiscuous mode [ 131.895914][ T8005] device hsr_slave_1 entered promiscuous mode [ 131.945719][ T8005] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.974816][ T8020] chnl_net:caif_netlink_parms(): no params data found [ 131.987457][ T8007] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.994520][ T8007] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.002458][ T8007] device bridge_slave_0 entered promiscuous mode [ 132.041308][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.048549][ T8007] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.056473][ T8007] device bridge_slave_1 entered promiscuous mode [ 132.068181][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.079310][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.122758][ T8007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.154302][ T8013] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.161455][ T8013] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.169634][ T8013] device bridge_slave_0 entered promiscuous mode [ 132.177831][ T8007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.192624][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.200729][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.209395][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.217326][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.226461][ T7998] device veth0_vlan entered promiscuous mode [ 132.234677][ T8005] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.287763][ T8013] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.294865][ T8013] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.302879][ T8013] device bridge_slave_1 entered promiscuous mode [ 132.333957][ T8005] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.388753][ T8007] team0: Port device team_slave_0 added [ 132.394595][ T8005] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.448674][ T8005] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.522390][ T8007] team0: Port device team_slave_1 added [ 132.528966][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.536481][ T8020] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.544309][ T8020] device bridge_slave_0 entered promiscuous mode [ 132.552823][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.559955][ T8020] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.567752][ T8020] device bridge_slave_1 entered promiscuous mode [ 132.580917][ T8013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.591814][ T8013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.602370][ T7998] device veth1_vlan entered promiscuous mode [ 132.628939][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.662946][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.670347][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.696805][ T8007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.713071][ T8020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.723289][ T8013] team0: Port device team_slave_0 added [ 132.730812][ T8013] team0: Port device team_slave_1 added [ 132.744624][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.751916][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.778045][ T8007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.799134][ T8020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.818789][ T8020] team0: Port device team_slave_0 added [ 132.825819][ T8020] team0: Port device team_slave_1 added [ 132.841000][ T8013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.848256][ T8013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.874316][ T8013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.904921][ T8020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.911976][ T8020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.941117][ T8020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.018109][ T8007] device hsr_slave_0 entered promiscuous mode [ 133.078466][ T8007] device hsr_slave_1 entered promiscuous mode [ 133.115835][ T8007] debugfs: Directory 'hsr0' with parent '/' already present! [ 133.124878][ T8013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.132006][ T8013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.159307][ T8013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.170677][ T8020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.178134][ T8020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.204548][ T8020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.222122][ T7998] device veth0_macvtap entered promiscuous mode [ 133.231326][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.240282][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.249359][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.257846][ T8003] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.322185][ T8003] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.404330][ T7998] device veth1_macvtap entered promiscuous mode [ 133.447964][ T8020] device hsr_slave_0 entered promiscuous mode [ 133.486198][ T8020] device hsr_slave_1 entered promiscuous mode [ 133.525829][ T8020] debugfs: Directory 'hsr0' with parent '/' already present! [ 133.557925][ T8013] device hsr_slave_0 entered promiscuous mode [ 133.616253][ T8013] device hsr_slave_1 entered promiscuous mode [ 133.655741][ T8013] debugfs: Directory 'hsr0' with parent '/' already present! [ 133.663606][ T8003] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.717572][ T7998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.731473][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.740989][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.750041][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.759321][ T8003] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.810444][ T7998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.832708][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.842197][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.891933][ T8005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.934986][ T8005] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.951404][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.959737][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.970661][ T8007] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.051465][ T8007] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.117585][ T8013] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.160525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.172942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.181770][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.189840][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.198564][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.206981][ T8007] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.247823][ T8013] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.311238][ T8020] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.347963][ T8020] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.387802][ T8007] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.428040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.436935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.445395][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.452601][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.460932][ T8013] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.527779][ T8020] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.572635][ T8013] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.617895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.626745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.635467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.644289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.653415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.677332][ T8003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.693172][ T8005] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.704231][ T8005] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.716626][ T8020] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.747784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.761595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.770695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.779473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.788141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.796622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.805540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.832102][ T8005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.846998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.855200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.910112][ T8003] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.941515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 14:51:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "7be8bc8c4d14a2b7fc6d8b303f175a6ee05ccf260e70f132c4c565163c55e8c3"}) [ 134.953281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.964376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.977825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.017018][ T8013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.025707][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.034499][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.043930][ T2610] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.051064][ T2610] bridge0: port 1(bridge_slave_0) entered forwarding state 14:51:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "7be8bc8c4d14a2b7fc6d8b303f175a6ee05ccf260e70f132c4c565163c55e8c3"}) [ 135.060971][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.072522][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.081469][ T2610] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.088667][ T2610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.100482][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.109109][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.132821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.141394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.152533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.174042][ T8005] device veth0_vlan entered promiscuous mode [ 135.190025][ T8013] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.200685][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.211286][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.219886][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.229268][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.242401][ T8007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.258413][ T8020] 8021q: adding VLAN 0 to HW filter on device bond0 14:51:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "7be8bc8c4d14a2b7fc6d8b303f175a6ee05ccf260e70f132c4c565163c55e8c3"}) [ 135.284671][ T8003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 14:51:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffff8aa}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 135.325398][ T8003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.354929][ T8005] device veth1_vlan entered promiscuous mode [ 135.370763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.391511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 14:51:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffff8aa}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 135.416521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.425411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.436054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.445022][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.452199][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.460683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.469369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.486628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.495247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 14:51:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffff8aa}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 135.516377][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.523755][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.532969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.541528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.550268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.558735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:51:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffff8aa}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 135.577878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.586615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.594762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.602744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.610738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.653655][ T8007] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.665058][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.675089][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.691936][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.702910][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.711841][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.721399][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.730045][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.739151][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.749621][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.760218][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.769963][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.777862][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.785324][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.796699][ T8005] device veth0_macvtap entered promiscuous mode [ 135.807249][ T8005] device veth1_macvtap entered promiscuous mode [ 135.816351][ T8003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.826733][ T8013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.841548][ T8013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.850672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.859302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.868360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.877538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.885417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.894026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.902666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.913564][ T8020] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.929689][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.938558][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.947057][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.954288][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.962418][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.971202][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.979542][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.986879][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.994806][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.004827][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.029301][ T8007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.040143][ T8007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.069319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.078016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.089318][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.096510][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.104315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.113688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.122450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.131056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.139986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.148825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.157792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.166771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.175319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.184128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.192825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.201332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.209413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.217543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.234021][ T8003] device veth0_vlan entered promiscuous mode [ 136.243885][ T8005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.255312][ T8005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.266369][ T8005] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.284451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.295345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.304008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.314275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.323093][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.330256][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.338375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.347306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.360198][ T8003] device veth1_vlan entered promiscuous mode [ 136.371544][ T8005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.382050][ T8005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.393769][ T8005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.404042][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.414966][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.422998][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.432211][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.441356][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.449132][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.458565][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.467804][ T2610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.480987][ T8007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.494096][ T8013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.506348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.514417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.523801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.532062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.548630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.557557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.569864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.578501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.602210][ T8020] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.616701][ T8020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.630835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.640251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.649097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.657734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.666446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.674860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.709804][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.719175][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.731295][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.739105][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.749527][ T8003] device veth0_macvtap entered promiscuous mode [ 136.762586][ T8007] device veth0_vlan entered promiscuous mode [ 136.771420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.780477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.789367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.798707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.807690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.816086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.824910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.833338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.841548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.851417][ T8003] device veth1_macvtap entered promiscuous mode [ 136.868838][ T8007] device veth1_vlan entered promiscuous mode [ 136.880805][ T8020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.900629][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.914537][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.928704][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.939376][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.953338][ T8003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.966634][ T8013] device veth0_vlan entered promiscuous mode [ 136.973396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.981878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.994025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.002873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.013008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.021068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.031643][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.043495][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.053525][ T8003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.064210][ T8003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.075122][ T8003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.094978][ T8007] device veth0_macvtap entered promiscuous mode [ 137.105513][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.114729][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.124510][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.133364][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.143475][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.161983][ T8007] device veth1_macvtap entered promiscuous mode [ 137.182761][ T8013] device veth1_vlan entered promiscuous mode [ 137.197760][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.214528][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.222954][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.234692][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.252770][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.285821][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.305746][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.317557][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.328075][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.338781][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.350554][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.376975][ T8020] device veth0_vlan entered promiscuous mode [ 137.391671][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.401751][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.410748][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.419703][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.428304][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.438563][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.450396][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.460679][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.471340][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.481336][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.492482][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.503835][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.519680][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.527802][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.537893][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.546754][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.555323][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.564109][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.576951][ T8020] device veth1_vlan entered promiscuous mode [ 137.588075][ T8013] device veth0_macvtap entered promiscuous mode [ 137.616926][ T8013] device veth1_macvtap entered promiscuous mode [ 137.632127][ T8020] device veth0_macvtap entered promiscuous mode [ 137.642725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.654332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.662501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.671156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.679542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.688259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.697323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.711416][ T8020] device veth1_macvtap entered promiscuous mode [ 137.724966][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.735916][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.747090][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.758190][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.768475][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.779117][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.789021][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.799887][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.811175][ T8013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.823890][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.835170][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.845970][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.856828][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.866959][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.877503][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.887474][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.897975][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.909153][ T8013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.916874][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.925265][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.934660][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.944023][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.953294][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.984778][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.010838][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.031011][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.042003][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.052385][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.063438][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.073943][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.084689][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.094771][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.105241][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.117023][ T8020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.133642][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.145571][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.164402][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.177628][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.187927][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.198601][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.208482][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.219150][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.229069][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.240000][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.250065][ T8020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.260682][ T8020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.272083][ T8020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.286162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.295032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:51:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 14:51:42 executing program 0: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000140), {}, 0x0, 0x2e, 0xfffffffffffffffd, &(0x7f00000002c0)}, 0x40) 14:51:42 executing program 2: rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 14:51:42 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 14:51:42 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000004300)='/dev/video0\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r0, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) setpgid(r2, 0x0) 14:51:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000001400010080a7ec467d96060cd9e61bd464d59430"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x10}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 138.955216][ C0] hrtimer: interrupt took 25837 ns 14:51:42 executing program 2: rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 14:51:42 executing program 0: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000140), {}, 0x0, 0x2e, 0xfffffffffffffffd, &(0x7f00000002c0)}, 0x40) 14:51:42 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 14:51:42 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000004300)='/dev/video0\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r0, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) setpgid(r2, 0x0) 14:51:42 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 14:51:42 executing program 2: rt_sigaction(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 14:51:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 14:51:43 executing program 0: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000140), {}, 0x0, 0x2e, 0xfffffffffffffffd, &(0x7f00000002c0)}, 0x40) 14:51:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 14:51:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000001400010080a7ec467d96060cd9e61bd464d59430"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x10}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 14:51:43 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000004300)='/dev/video0\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r0, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) setpgid(r2, 0x0) 14:51:43 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:51:43 executing program 0: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000140), {}, 0x0, 0x2e, 0xfffffffffffffffd, &(0x7f00000002c0)}, 0x40) 14:51:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 140.121023][ T8230] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:51:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd0000000017b60300e97f000000000003007b0000040000b89e74f83bdb2c40996e1fd60c003cd98bb1ff4688c338cb54a25ac6fbca3cc99f520e43ff064dcd826d104e0bc631d30df7f615d03da0337754af523f702bb75ad98bc81a3bbd"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 140.319394][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 140.373436][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.383901][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:51:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000001400010080a7ec467d96060cd9e61bd464d59430"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x10}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 14:51:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd0000000017b60300e97f000000000003007b0000040000b89e74f83bdb2c40996e1fd60c003cd98bb1ff4688c338cb54a25ac6fbca3cc99f520e43ff064dcd826d104e0bc631d30df7f615d03da0337754af523f702bb75ad98bc81a3bbd"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 140.642056][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 140.653906][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.662151][ T8237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:51:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 14:51:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 14:51:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:51:44 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:51:44 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 141.192288][ T8258] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:51:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd0000000017b60300e97f000000000003007b0000040000b89e74f83bdb2c40996e1fd60c003cd98bb1ff4688c338cb54a25ac6fbca3cc99f520e43ff064dcd826d104e0bc631d30df7f615d03da0337754af523f702bb75ad98bc81a3bbd"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 141.253973][ T8258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.262793][ T8258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:51:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 14:51:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:51:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:51:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd0000000017b60300e97f000000000003007b0000040000b89e74f83bdb2c40996e1fd60c003cd98bb1ff4688c338cb54a25ac6fbca3cc99f520e43ff064dcd826d104e0bc631d30df7f615d03da0337754af523f702bb75ad98bc81a3bbd"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 142.172305][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 142.252959][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.283182][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:51:45 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:51:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd0000000017b60300e97f000000000003007b0000040000b89e74f83bdb2c40996e1fd60c003cd98bb1ff4688c338cb54a25ac6fbca3cc99f520e43ff064dcd826d104e0bc631d30df7f615d03da0337754af523f702bb75ad98bc81a3bbd"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:51:45 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 142.724971][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 142.819470][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.856794][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:51:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:51:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 14:51:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd0000000017b60300e97f000000000003007b0000040000b89e74f83bdb2c40996e1fd60c003cd98bb1ff4688c338cb54a25ac6fbca3cc99f520e43ff064dcd826d104e0bc631d30df7f615d03da0337754af523f702bb75ad98bc81a3bbd"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:51:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 143.402953][ T8301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 143.464014][ T8301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.475262][ T8301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:51:47 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 14:51:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd0000000017b60300e97f000000000003007b0000040000b89e74f83bdb2c40996e1fd60c003cd98bb1ff4688c338cb54a25ac6fbca3cc99f520e43ff064dcd826d104e0bc631d30df7f615d03da0337754af523f702bb75ad98bc81a3bbd"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 14:51:47 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 143.857371][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 143.894767][ T8313] overlayfs: failed to resolve './file1': -2 [ 143.931389][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.981012][ T8310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:51:47 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:51:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 14:51:47 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) [ 144.464752][ T8328] overlayfs: failed to resolve './file1': -2 14:51:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 14:51:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 144.768588][ T8333] overlayfs: failed to resolve './file1': -2 [ 144.790983][ T8335] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 14:51:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) [ 145.105565][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:51:48 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 14:51:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) [ 145.222514][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.248396][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.339325][ T8343] overlayfs: failed to resolve './file1': -2 14:51:48 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) [ 145.514178][ T8351] overlayfs: failed to resolve './file1': -2 [ 145.523566][ T8350] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 145.604115][ T8353] overlayfs: failed to resolve './file1': -2 14:51:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 14:51:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 14:51:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 14:51:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="992c8d4232d9b614ada07fa21c3b253cba17d6250e2d63685add51f8446c5491f0d14587d1e99c407265a7c05380b02ea91e12e490217497defb01dbd8491924300180c8494fbf4d300a166a7da0e73224ef663e414e058e6b5ff9cc949d628d453dc8347b12ceefb431a99be4ba975a74a5d1271bb074b108f2d308c8f92d149d4641455cfa4107ec2f806d86e482ffcc853c46467af9c88e69e0560d010af3baf2c42b6f0a603fb8eba1f5556ddd34220ebfd9e3773264db26d495c94e393611300b6b4cc0690862054fd497be3af29cd2b905cb7e65bdd71102421fea64892ed53bb8249b8dee83d379f8fceeb766e104afdf6c32e430dd443b5c36a98ecf51eeac04144a3a38041530e6066cd287b7f511334c3a8b133a987e2236f892df08f936c175583deca23e32e8cd2a84608db4c45a2015bf293111e261e6b3786c5926dc1bcc2fd30ef5c72539f8f911106ad23c62d89d48f75eb379a3c3bcf8b3d67efce65eceeca9c078121fdd64f35c71f3f319357546fa939ddb776db7a8cf7547611ee6531a1093e4c95c872b66a899b7fa9674c1fcbf06488d78d3258ed5d14ffdef01b41e55e290ff38fecdfe9269e098b221e1c0c7ff04fd4401a58f824584415dfed0c8c5bdd5ee5199973bcd5588c5c70ca43c53d0547372a03cdc5c7f28a376ccad213f95cbbe2e59b7358b6e4526c0b29d019d2b0f2106e0463c99d0ac20a2310d7667f5e32ec9a5e9191dcf1135ae17f07cfff12d09fdf1f964f1622b42265f2db2a3165d0fcb3fa6994bc59dfab2498fb1084bd3a7d701f32c16e8d71cecd63c19b05ec9177553780310a18d545ef9ef170bddb5290977eb02ab3df7146f3c8fb2f597de5596dfe9f8b2caaca30a13c23746871271568b32f6e42eb77ac402d2b5b85f3b5d2ff71de651ee872bf23f5bebf90b94c0a1a6a15096a9197f43e5340f2dc91db30a19ba57b3c5378d3f3d074289b5db5c93d6615a43cf321513c4efd174f8a9a0e1fe9800032817ab5c0d7281d0b890ddb74bc7abd81496cd22c14dac298350c2f956233ba9e1bc6feaf1c675afa97622cb3063abef7e327095ca12ddb988cd057774bd7b5ea88f86041a6372528dc979f817de202a4dda7c826e80f9de054002a0bb2cec00c41c310da4c5ea89b4199f2fb6a32fc82100551f4dd77d35dcc5cba3c5b85a0e1b97b6881ebb6df6f599264d1ee24755ff4e9169a833281b200e9b2f764972b9a04f2b61a9c7a2ec8e15018b8f72c900ac016d186350aed985bafa3f8010928398f2129bdac1fbe7c9429d43e2708a4078cba3f721126ae1c030ceb99ab7b1ba68e67c57e02e2c6de043c177c6116e2e31c11dec0e2ab10302c7fb3af8cabecc36c24b4b890aea6511d4200d99a667754a893592b0288214b581ec65e2b16f44900e2c42e3be0db37110c9951fe5f90df8dfab719e0f1c5840a8ae21982ff515d017e591778ad9dcbe8611061c0340c0e3e9ed84d4e2282f277c1b138f53ab75b213a18927abd4c93378b3a3dc97886c296792febbc60480557248f9e7eb2f9e0e48c007bc4f75a944fdcbabea01522aba3b3ae795952262da2363cb3737ff176735fca95925331949290b8d29da3bd5e5e2758a8e5c6bb9499de1403228be8e9ea7b4b7a81559faac2c91fc32ad277a5bb4dfe8d8f3725ab1e1b7f1bce6812ccdcc299ce7391e4796ea3a45a59d63efb27d56b9e69323c34c35d9a161bfc439dad4cc31ae45713915741e876deeaeec83b1874d1d3fc349a16e03182b80f856fd767c75ee9c218ea9752292063247195e10511277f2ebd6d0251be2507698bf45861ee878e099d2339d3c8482f373c547e62aa98149ffd2855e68109e1d0668d88e45faf755b2e1bf043367da3b2bbf0c7f3562d7d3d45719f57209c618406a28985283c43175aef6783d795c93dbadd17fde8b1a9a09fd764a753f696560faba413f544b07e7b02c531c7baa58614df1e4b76b295204385a4bcac6b915dbfff117ef1a5078e51fd3e9cd97e361f1df8ff3c6018f264a35c078cf57b58dbb4312113dfda345ea67f4d72fd6d3033b807a5f36d2d00f553f56321ab08f1856033eddde0081897fb1d94dc168132bbf713a48ed2f825d1ff6f310b39f97007246df954d610f19268d8c3fb2e689b6c070", 0x600, 0x9f07}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:51:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) [ 146.184126][ T8372] overlayfs: failed to resolve './file1': -2 14:51:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 14:51:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 14:51:49 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) [ 146.358951][ T8379] overlayfs: failed to resolve './file1': -2 [ 146.510445][ T8386] overlayfs: failed to resolve './file1': -2 14:51:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 14:51:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="992c8d4232d9b614ada07fa21c3b253cba17d6250e2d63685add51f8446c5491f0d14587d1e99c407265a7c05380b02ea91e12e490217497defb01dbd8491924300180c8494fbf4d300a166a7da0e73224ef663e414e058e6b5ff9cc949d628d453dc8347b12ceefb431a99be4ba975a74a5d1271bb074b108f2d308c8f92d149d4641455cfa4107ec2f806d86e482ffcc853c46467af9c88e69e0560d010af3baf2c42b6f0a603fb8eba1f5556ddd34220ebfd9e3773264db26d495c94e393611300b6b4cc0690862054fd497be3af29cd2b905cb7e65bdd71102421fea64892ed53bb8249b8dee83d379f8fceeb766e104afdf6c32e430dd443b5c36a98ecf51eeac04144a3a38041530e6066cd287b7f511334c3a8b133a987e2236f892df08f936c175583deca23e32e8cd2a84608db4c45a2015bf293111e261e6b3786c5926dc1bcc2fd30ef5c72539f8f911106ad23c62d89d48f75eb379a3c3bcf8b3d67efce65eceeca9c078121fdd64f35c71f3f319357546fa939ddb776db7a8cf7547611ee6531a1093e4c95c872b66a899b7fa9674c1fcbf06488d78d3258ed5d14ffdef01b41e55e290ff38fecdfe9269e098b221e1c0c7ff04fd4401a58f824584415dfed0c8c5bdd5ee5199973bcd5588c5c70ca43c53d0547372a03cdc5c7f28a376ccad213f95cbbe2e59b7358b6e4526c0b29d019d2b0f2106e0463c99d0ac20a2310d7667f5e32ec9a5e9191dcf1135ae17f07cfff12d09fdf1f964f1622b42265f2db2a3165d0fcb3fa6994bc59dfab2498fb1084bd3a7d701f32c16e8d71cecd63c19b05ec9177553780310a18d545ef9ef170bddb5290977eb02ab3df7146f3c8fb2f597de5596dfe9f8b2caaca30a13c23746871271568b32f6e42eb77ac402d2b5b85f3b5d2ff71de651ee872bf23f5bebf90b94c0a1a6a15096a9197f43e5340f2dc91db30a19ba57b3c5378d3f3d074289b5db5c93d6615a43cf321513c4efd174f8a9a0e1fe9800032817ab5c0d7281d0b890ddb74bc7abd81496cd22c14dac298350c2f956233ba9e1bc6feaf1c675afa97622cb3063abef7e327095ca12ddb988cd057774bd7b5ea88f86041a6372528dc979f817de202a4dda7c826e80f9de054002a0bb2cec00c41c310da4c5ea89b4199f2fb6a32fc82100551f4dd77d35dcc5cba3c5b85a0e1b97b6881ebb6df6f599264d1ee24755ff4e9169a833281b200e9b2f764972b9a04f2b61a9c7a2ec8e15018b8f72c900ac016d186350aed985bafa3f8010928398f2129bdac1fbe7c9429d43e2708a4078cba3f721126ae1c030ceb99ab7b1ba68e67c57e02e2c6de043c177c6116e2e31c11dec0e2ab10302c7fb3af8cabecc36c24b4b890aea6511d4200d99a667754a893592b0288214b581ec65e2b16f44900e2c42e3be0db37110c9951fe5f90df8dfab719e0f1c5840a8ae21982ff515d017e591778ad9dcbe8611061c0340c0e3e9ed84d4e2282f277c1b138f53ab75b213a18927abd4c93378b3a3dc97886c296792febbc60480557248f9e7eb2f9e0e48c007bc4f75a944fdcbabea01522aba3b3ae795952262da2363cb3737ff176735fca95925331949290b8d29da3bd5e5e2758a8e5c6bb9499de1403228be8e9ea7b4b7a81559faac2c91fc32ad277a5bb4dfe8d8f3725ab1e1b7f1bce6812ccdcc299ce7391e4796ea3a45a59d63efb27d56b9e69323c34c35d9a161bfc439dad4cc31ae45713915741e876deeaeec83b1874d1d3fc349a16e03182b80f856fd767c75ee9c218ea9752292063247195e10511277f2ebd6d0251be2507698bf45861ee878e099d2339d3c8482f373c547e62aa98149ffd2855e68109e1d0668d88e45faf755b2e1bf043367da3b2bbf0c7f3562d7d3d45719f57209c618406a28985283c43175aef6783d795c93dbadd17fde8b1a9a09fd764a753f696560faba413f544b07e7b02c531c7baa58614df1e4b76b295204385a4bcac6b915dbfff117ef1a5078e51fd3e9cd97e361f1df8ff3c6018f264a35c078cf57b58dbb4312113dfda345ea67f4d72fd6d3033b807a5f36d2d00f553f56321ab08f1856033eddde0081897fb1d94dc168132bbf713a48ed2f825d1ff6f310b39f97007246df954d610f19268d8c3fb2e689b6c070", 0x600, 0x9f07}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:51:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) stat(&(0x7f0000000500)='./file1\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYBLOB="0276bf00", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB='\b', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="10006b8300000000202d0001"], 0xb, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getpid() ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) setuid(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 14:51:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x9f07}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:51:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 147.230366][ T8422] overlayfs: failed to resolve './file1': -2 14:51:51 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) [ 147.637002][ T8406] syz-executor.4 (8406) used greatest stack depth: 9488 bytes left 14:51:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x9f07}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:51:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:51 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:52 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x9f07}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:51:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)="ab", 0x1) 14:51:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:51:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 14:51:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x9f07}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:51:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:51:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 14:51:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)="ab", 0x1) 14:51:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 14:51:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)="ab", 0x1) 14:51:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:51:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 14:51:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x9f07}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:51:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 14:51:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:51:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 14:51:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)="ab", 0x1) [ 151.048424][ T8549] syz-executor.3 (8549) used greatest stack depth: 9160 bytes left 14:51:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:54 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 14:51:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 14:51:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0xffffff8c, 0x2, &(0x7f0000000480)=[{&(0x7f0000000500)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="9e8c229b821394ae984fca2671540f695972c098051bbc95da31f9385775799415f22517de79dcaf51f6e7058feb169d5c6e39c42aca670a85ff04dd50f56476d1e868df05b0619008a6e9b34007b026714b6638d8523e544241198ea866bdff7ec306e53f4818f644dc2b21a8c4421fc117a9b22d82703ceb89fbf71796b591262afd31e20ec25b291c86f3e4626e093cfdae6fb421734386675c582bbfbe2063e43047080bca48126320d6f99215102f9a402943256ce3eb56ed95ca20a61e9b8686863e8b2de6fcf1ac53399c69e9aa4fe00b97dcb8bd1e82ea4275126d25f2c7e748edf353b6", 0xe8, 0x8}], 0x4801, 0x0) 14:51:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="b2", 0x1) 14:51:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r2, &(0x7f00000000c0)=[{0x0, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 14:51:55 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 14:51:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) [ 151.621151][ T8615] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 151.645736][ T8615] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 151.663558][ T8615] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 14:51:55 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 151.692324][ T8615] EXT4-fs error (device loop5): ext4_fill_super:4488: inode #2: comm syz-executor.5: iget: bad i_size value: -5308631334062287337 14:51:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x560f, &(0x7f0000000040)=""/122) [ 151.751942][ T8615] EXT4-fs (loop5): get root inode failed [ 151.773851][ T8615] EXT4-fs (loop5): mount failed 14:51:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) 14:51:55 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 151.878847][ T8615] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:51:55 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 151.945692][ T8615] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 151.973773][ T8615] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 152.024465][ T8615] EXT4-fs: failed to create workqueue [ 152.053981][ T8615] EXT4-fs (loop5): mount failed 14:51:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r2, &(0x7f00000000c0)=[{0x0, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 14:51:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0xffffff8c, 0x2, &(0x7f0000000480)=[{&(0x7f0000000500)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="9e8c229b821394ae984fca2671540f695972c098051bbc95da31f9385775799415f22517de79dcaf51f6e7058feb169d5c6e39c42aca670a85ff04dd50f56476d1e868df05b0619008a6e9b34007b026714b6638d8523e544241198ea866bdff7ec306e53f4818f644dc2b21a8c4421fc117a9b22d82703ceb89fbf71796b591262afd31e20ec25b291c86f3e4626e093cfdae6fb421734386675c582bbfbe2063e43047080bca48126320d6f99215102f9a402943256ce3eb56ed95ca20a61e9b8686863e8b2de6fcf1ac53399c69e9aa4fe00b97dcb8bd1e82ea4275126d25f2c7e748edf353b6", 0xe8, 0x8}], 0x4801, 0x0) 14:51:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r2, &(0x7f00000000c0)=[{0x0, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 14:51:55 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 14:51:55 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000000200)=""/142, 0x8e}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 14:51:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x560f, &(0x7f0000000040)=""/122) 14:51:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r2, &(0x7f00000000c0)=[{0x0, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 14:51:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r2, &(0x7f00000000c0)=[{0x0, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 14:51:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x560f, &(0x7f0000000040)=""/122) 14:51:56 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x9d}}]}) [ 152.611567][ T8674] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:51:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r2, &(0x7f00000000c0)=[{0x0, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 14:51:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r2, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r2, &(0x7f00000000c0)=[{0x0, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) [ 152.678069][ T8674] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 152.701391][ T8674] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 152.838918][ T8674] EXT4-fs error (device loop5): ext4_fill_super:4488: inode #2: comm syz-executor.5: iget: bad i_size value: -5308631334062287337 [ 152.866899][ T8674] EXT4-fs (loop5): get root inode failed [ 152.878657][ T8674] EXT4-fs (loop5): mount failed [ 152.975962][ T8692] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 152.975962][ T8692] 14:51:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0xffffff8c, 0x2, &(0x7f0000000480)=[{&(0x7f0000000500)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="9e8c229b821394ae984fca2671540f695972c098051bbc95da31f9385775799415f22517de79dcaf51f6e7058feb169d5c6e39c42aca670a85ff04dd50f56476d1e868df05b0619008a6e9b34007b026714b6638d8523e544241198ea866bdff7ec306e53f4818f644dc2b21a8c4421fc117a9b22d82703ceb89fbf71796b591262afd31e20ec25b291c86f3e4626e093cfdae6fb421734386675c582bbfbe2063e43047080bca48126320d6f99215102f9a402943256ce3eb56ed95ca20a61e9b8686863e8b2de6fcf1ac53399c69e9aa4fe00b97dcb8bd1e82ea4275126d25f2c7e748edf353b6", 0xe8, 0x8}], 0x4801, 0x0) 14:51:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0x7f}) 14:51:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x560f, &(0x7f0000000040)=""/122) 14:51:56 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x2, &(0x7f0000001800)) [ 153.158905][ T8692] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 153.158905][ T8692] 14:51:56 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x2, &(0x7f0000001800)) 14:51:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0x7f}) [ 153.311180][ T8716] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:51:56 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x9d}}]}) [ 153.375415][ T8716] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 153.431366][ T8716] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 153.505791][ T8716] EXT4-fs error (device loop5): ext4_fill_super:4488: inode #2: comm syz-executor.5: iget: bad i_size value: -5308631334062287337 14:51:57 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x2, &(0x7f0000001800)) [ 153.627438][ T8716] EXT4-fs (loop5): get root inode failed [ 153.635734][ T8716] EXT4-fs (loop5): mount failed 14:51:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0x7f}) [ 153.718853][ T8738] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 153.718853][ T8738] 14:51:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0xffffff8c, 0x2, &(0x7f0000000480)=[{&(0x7f0000000500)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="9e8c229b821394ae984fca2671540f695972c098051bbc95da31f9385775799415f22517de79dcaf51f6e7058feb169d5c6e39c42aca670a85ff04dd50f56476d1e868df05b0619008a6e9b34007b026714b6638d8523e544241198ea866bdff7ec306e53f4818f644dc2b21a8c4421fc117a9b22d82703ceb89fbf71796b591262afd31e20ec25b291c86f3e4626e093cfdae6fb421734386675c582bbfbe2063e43047080bca48126320d6f99215102f9a402943256ce3eb56ed95ca20a61e9b8686863e8b2de6fcf1ac53399c69e9aa4fe00b97dcb8bd1e82ea4275126d25f2c7e748edf353b6", 0xe8, 0x8}], 0x4801, 0x0) 14:51:57 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x2, &(0x7f0000001800)) 14:51:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0x7f}) 14:51:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:57 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x9d}}]}) 14:51:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 154.133376][ T8762] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 154.149590][ T8762] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 154.238185][ T8762] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 154.242394][ T8770] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 154.242394][ T8770] 14:51:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 154.275411][ T8762] EXT4-fs error (device loop5): ext4_fill_super:4488: inode #2: comm syz-executor.5: iget: bad i_size value: -5308631334062287337 [ 154.289972][ T8762] EXT4-fs (loop5): get root inode failed [ 154.296311][ T8762] EXT4-fs (loop5): mount failed 14:51:58 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x9d}}]}) 14:51:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 154.942508][ T8801] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 154.942508][ T8801] 14:51:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:58 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x2, &(0x7f0000001800)) 14:51:59 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x2, &(0x7f0000001800)) 14:51:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:59 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x2, &(0x7f0000001800)) 14:51:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) [ 156.435817][ T8856] input: syz1 as /devices/virtual/input/input5 [ 156.557252][ T8858] input: syz1 as /devices/virtual/input/input6 14:52:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:52:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) 14:52:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 157.008270][ T8868] input: syz1 as /devices/virtual/input/input7 14:52:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:52:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:52:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) [ 157.719266][ T8887] input: syz1 as /devices/virtual/input/input8 14:52:01 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:52:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) 14:52:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) 14:52:01 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = clone3(&(0x7f0000000540)={0x80, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {0x14}, &(0x7f00000003c0)=""/37, 0x25, &(0x7f0000000400)=""/218, &(0x7f0000000500)=[r1, 0xffffffffffffffff, r0], 0x3}, 0x50) wait4(r2, &(0x7f00000005c0), 0x1, &(0x7f0000000600)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f0000002dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:52:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) [ 158.351269][ T8903] input: syz1 as /devices/virtual/input/input9 [ 158.366017][ T8904] input: syz1 as /devices/virtual/input/input10 14:52:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) 14:52:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:52:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) [ 158.615247][ T8913] input: syz1 as /devices/virtual/input/input11 [ 158.635845][ T8915] input: syz1 as /devices/virtual/input/input12 14:52:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d0, 0x0, 0x1b0, 0x0, 0x110, 0x110, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x230) 14:52:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) [ 158.855444][ T8926] input: syz1 as /devices/virtual/input/input13 14:52:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d0, 0x0, 0x1b0, 0x0, 0x110, 0x110, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x230) 14:52:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) 14:52:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:52:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) [ 159.120339][ T8936] input: syz1 as /devices/virtual/input/input14 [ 159.205897][ T8940] input: syz1 as /devices/virtual/input/input15 [ 159.276019][ T8949] input: syz1 as /devices/virtual/input/input16 14:52:03 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./control\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xf, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 14:52:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) 14:52:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}], 0x300) 14:52:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d0, 0x0, 0x1b0, 0x0, 0x110, 0x110, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x230) 14:52:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 14:52:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:52:03 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./control\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xf, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) [ 159.829530][ T8967] input: syz1 as /devices/virtual/input/input17 [ 159.842571][ T8966] input: syz1 as /devices/virtual/input/input18 14:52:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d0, 0x0, 0x1b0, 0x0, 0x110, 0x110, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x230) 14:52:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 14:52:03 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./control\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xf, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 14:52:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:52:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 14:52:03 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./control\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xf, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 14:52:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 14:52:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 14:52:03 executing program 3: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)='U', 0x1}], 0x1) fcntl$addseals(r0, 0x409, 0x6) io_setup(0x404, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="7f", 0x1}]) 14:52:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) 14:52:03 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./control\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xf, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 14:52:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 14:52:03 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./control\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xf, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 14:52:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 14:52:04 executing program 3: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)='U', 0x1}], 0x1) fcntl$addseals(r0, 0x409, 0x6) io_setup(0x404, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="7f", 0x1}]) 14:52:04 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./control\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xf, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 14:52:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9}, 0x3c) 14:52:04 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 14:52:04 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x8, &(0x7f00000004c0)=0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x111000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:52:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9}, 0x3c) 14:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) 14:52:04 executing program 3: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)='U', 0x1}], 0x1) fcntl$addseals(r0, 0x409, 0x6) io_setup(0x404, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="7f", 0x1}]) 14:52:04 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 14:52:04 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x8, &(0x7f00000004c0)=0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x111000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:52:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9}, 0x3c) 14:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x0, 0x9}, 0x3c) 14:52:05 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 14:52:05 executing program 3: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)='U', 0x1}], 0x1) fcntl$addseals(r0, 0x409, 0x6) io_setup(0x404, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="7f", 0x1}]) 14:52:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:05 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x8, &(0x7f00000004c0)=0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x111000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:52:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) 14:52:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:05 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 14:52:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:05 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x8, &(0x7f00000004c0)=0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x111000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:52:06 executing program 2: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x8, &(0x7f00000004c0)=0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x111000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:52:06 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 14:52:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 14:52:06 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 14:52:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) 14:52:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 14:52:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000e7250000006301000000e300a50000000000fff0ffff04040000000000000a00000006"]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), 0x0}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009003"]) 14:52:06 executing program 2: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x8, &(0x7f00000004c0)=0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x111000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:52:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 14:52:06 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 14:52:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 14:52:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 14:52:07 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:07 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:07 executing program 2: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x8, &(0x7f00000004c0)=0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x111000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:52:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 14:52:07 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 14:52:07 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:07 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x11, 0x0, 0x0, {{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:52:07 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:08 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x11, 0x0, 0x0, {{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:52:08 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:08 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x11, 0x0, 0x0, {{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:52:08 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x11, 0x0, 0x0, {{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:52:08 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:08 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:08 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:09 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:09 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:09 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88003) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:52:09 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:09 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:09 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:09 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:10 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:10 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:11 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:11 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:11 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:11 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:11 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:11 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:11 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:12 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:12 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:12 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:12 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:12 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:12 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:12 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:12 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:13 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:13 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:13 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:13 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:14 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:14 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:14 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:14 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:14 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:14 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:14 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:15 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:15 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:15 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:15 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:15 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:15 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:15 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:15 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:16 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:16 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:16 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3ff0000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 14:52:16 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3ff0000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 14:52:16 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:16 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3ff0000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 14:52:16 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xf00}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x80ffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 14:52:17 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:17 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3ff0000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b54ffc)=0x1000000, 0x4) 14:52:17 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@delsa={0x48, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr="cb6ec9fca95edd4164dab7b48057626d"}, [@srcaddr={0x14, 0xd, @in6=@rand_addr="62dc6f1a9b048382062bcd8128f4397b"}, @mark={0xc}]}, 0x48}, 0x8}, 0x0) 14:52:17 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xf00}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x80ffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 14:52:17 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) dup2(r5, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 14:52:17 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r17 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r17, 0x1, r16, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r16, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:52:18 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xf00}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x80ffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 14:52:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 14:52:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) dup2(r5, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 14:52:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:18 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xf00}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x80ffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 14:52:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 14:52:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) dup2(r5, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 14:52:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 14:52:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:18 executing program 1: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) dup2(r5, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 14:52:19 executing program 1: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) [ 175.755344][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 175.755367][ T27] audit: type=1804 audit(1580914339.190:31): pid=9544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir587133189/syzkaller.YYLJUa/57/bus" dev="sda1" ino=16695 res=1 14:52:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 14:52:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) [ 175.883202][ T27] audit: type=1804 audit(1580914339.200:32): pid=9538 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir587133189/syzkaller.YYLJUa/57/bus" dev="sda1" ino=16695 res=1 [ 175.961363][ T9547] kvm: pic: non byte read [ 176.013783][ T9547] kvm: pic: non byte read [ 176.035988][ T9547] kvm: pic: non byte read [ 176.054360][ T9547] kvm: pic: non byte read [ 176.056176][ T27] audit: type=1804 audit(1580914339.200:33): pid=9544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir587133189/syzkaller.YYLJUa/57/bus" dev="sda1" ino=16695 res=1 [ 176.078659][ T9547] kvm: pic: non byte read [ 176.116791][ T9547] kvm: pic: non byte read [ 176.142696][ T9547] kvm: pic: non byte read [ 176.175821][ T9547] kvm: pic: non byte read [ 176.203523][ T9547] kvm: pic: non byte read [ 176.241585][ T9547] kvm: pic: non byte read 14:52:20 executing program 1: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:20 executing program 1: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x6) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 14:52:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:26 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 183.837269][ T9728] picdev_read: 1162 callbacks suppressed [ 183.837276][ T9728] kvm: pic: non byte read [ 183.902693][ T9728] kvm: pic: non byte read [ 183.920066][ T9728] kvm: pic: non byte read [ 183.936219][ T9728] kvm: pic: non byte read [ 183.946485][ T9728] kvm: pic: non byte read [ 183.955443][ T9728] kvm: pic: non byte read [ 183.964818][ T9728] kvm: pic: non byte read [ 183.985930][ T9728] kvm: pic: non byte read [ 183.990477][ T9728] kvm: pic: non byte read [ 183.995047][ T9728] kvm: pic: non byte read 14:52:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:28 executing program 0: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:28 executing program 1: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r4, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 14:52:29 executing program 1: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:29 executing program 0: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:30 executing program 1: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:30 executing program 0: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:52:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:30 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8010, r2, 0x3cd04000) socket(0x10, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x9, 0x40000) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:52:30 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffcfa) 14:52:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100d00, 0x500001c) [ 187.126752][ T9816] kvm: pic: single mode not supported [ 187.126818][ T9816] kvm: pic: single mode not supported 14:52:30 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, @val={@void, {0x6558}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "6f8330", 0x10, 0x21, 0x0, @loopback={0x8100000000000000}, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be2b06", 0x0, "6d4cb2"}}}}}}}, 0x0) 14:52:30 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffcfa) [ 187.132467][ T9816] kvm: pic: single mode not supported [ 187.345055][ T27] audit: type=1804 audit(1580914350.780:34): pid=9826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir576997462/syzkaller.rpDMll/78/memory.events" dev="sda1" ino=16532 res=1 14:52:30 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0x6], 0x108}}) 14:52:30 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x1) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) 14:52:30 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffcfa) 14:52:31 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, @val={@void, {0x6558}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "6f8330", 0x10, 0x21, 0x0, @loopback={0x8100000000000000}, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be2b06", 0x0, "6d4cb2"}}}}}}}, 0x0) [ 187.534514][ T27] audit: type=1804 audit(1580914350.970:35): pid=9833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir576997462/syzkaller.rpDMll/78/memory.events" dev="sda1" ino=16532 res=1 14:52:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100d00, 0x500001c) 14:52:31 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0x6], 0x108}}) 14:52:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffcfa) 14:52:31 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8010, r2, 0x3cd04000) socket(0x10, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x9, 0x40000) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:52:31 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, @val={@void, {0x6558}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "6f8330", 0x10, 0x21, 0x0, @loopback={0x8100000000000000}, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be2b06", 0x0, "6d4cb2"}}}}}}}, 0x0) [ 187.978927][ T27] audit: type=1804 audit(1580914351.420:36): pid=9851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir576997462/syzkaller.rpDMll/79/memory.events" dev="sda1" ino=16768 res=1 [ 188.051636][ T9856] ================================================================== [ 188.059790][ T9856] BUG: KCSAN: data-race in ext4_free_inode / find_next_zero_bit [ 188.067674][ T9856] [ 188.070142][ T9856] write to 0xffff8881216c0020 of 8 bytes by task 8007 on cpu 0: [ 188.077791][ T9856] ext4_free_inode+0x5e5/0xa50 [ 188.082670][ T9856] ext4_evict_inode+0x87f/0xe50 [ 188.087531][ T9856] evict+0x244/0x410 [ 188.091436][ T9856] iput+0x371/0x4e0 [ 188.095267][ T9856] do_unlinkat+0x378/0x530 14:52:31 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)=0x5000) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8010, r2, 0x3cd04000) socket(0x10, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x9, 0x40000) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 188.099708][ T9856] __x64_sys_unlink+0x3b/0x50 [ 188.104394][ T9856] do_syscall_64+0xcc/0x3a0 [ 188.108928][ T9856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.114817][ T9856] [ 188.117171][ T9856] read to 0xffff8881216c0020 of 8 bytes by task 9856 on cpu 1: [ 188.124746][ T9856] find_next_zero_bit+0x4e/0xe0 [ 188.129623][ T9856] find_inode_bit.isra.0+0x82/0x300 [ 188.134844][ T9856] __ext4_new_inode+0xd45/0x2f10 [ 188.139798][ T9856] ext4_symlink+0x31c/0x9b0 [ 188.144325][ T9856] vfs_symlink+0x218/0x310 [ 188.148760][ T9856] do_symlinkat+0x1a5/0x1e0 [ 188.153281][ T9856] __x64_sys_symlink+0x3f/0x50 [ 188.158063][ T9856] do_syscall_64+0xcc/0x3a0 [ 188.162584][ T9856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.168476][ T9856] [ 188.170801][ T9856] Reported by Kernel Concurrency Sanitizer on: [ 188.176968][ T9856] CPU: 1 PID: 9856 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 188.185558][ T9856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:52:31 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0x6], 0x108}}) [ 188.195631][ T9856] ================================================================== [ 188.203705][ T9856] Kernel panic - not syncing: panic_on_warn set ... [ 188.210311][ T9856] CPU: 1 PID: 9856 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 188.218899][ T9856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.229320][ T9856] Call Trace: [ 188.232644][ T9856] dump_stack+0x11d/0x181 [ 188.237094][ T9856] panic+0x210/0x640 [ 188.241011][ T9856] ? vprintk_func+0x8d/0x140 [ 188.245624][ T9856] kcsan_report.cold+0xc/0xd [ 188.250230][ T9856] kcsan_setup_watchpoint+0x3fe/0x460 [ 188.255616][ T9856] __tsan_read8+0xc6/0x100 [ 188.260042][ T9856] find_next_zero_bit+0x4e/0xe0 [ 188.264922][ T9856] find_inode_bit.isra.0+0x82/0x300 [ 188.270147][ T9856] __ext4_new_inode+0xd45/0x2f10 [ 188.275120][ T9856] ext4_symlink+0x31c/0x9b0 [ 188.279657][ T9856] vfs_symlink+0x218/0x310 [ 188.284103][ T9856] do_symlinkat+0x1a5/0x1e0 [ 188.288636][ T9856] __x64_sys_symlink+0x3f/0x50 [ 188.293431][ T9856] do_syscall_64+0xcc/0x3a0 [ 188.297961][ T9856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.303862][ T9856] RIP: 0033:0x45b0c7 [ 188.307781][ T9856] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.328958][ T9856] RSP: 002b:00007ffd71835db8 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 188.337381][ T9856] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045b0c7 [ 188.345815][ T9856] RDX: 00007ffd71835e53 RSI: 00000000004c0f5a RDI: 00007ffd71835e40 [ 188.353797][ T9856] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 188.361776][ T9856] R10: 0000000000000075 R11: 0000000000000206 R12: 0000000000000000 [ 188.369767][ T9856] R13: 00007ffd71835df0 R14: 0000000000000000 R15: 00007ffd71835e00 [ 188.379204][ T9856] Kernel Offset: disabled [ 188.383663][ T9856] Rebooting in 86400 seconds..