, 0x4008af30, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x34e6, 0x10102) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:22 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x907100, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x11) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50242, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="b410faa5e8fbdfe1739a65f027bbced8056ecd811bbcb76ef04c031448bc488b162b74140fa661d01ebdc89eee0b1f689ae31f15769157a2f104d883798308cca70b4b8127105b57688965e3793fc072f6132dec5f244cdf0d5d3762411f78f025d647", 0x63) fcntl$setstatus(r0, 0x4, 0x42000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x34e6, 0x10102) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x960000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:22 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xfc57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:23 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x34e6, 0x10102) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf, 0x1ff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000089c0)=[{{&(0x7f00000004c0)=@l2, 0x80, &(0x7f0000000540)=[{&(0x7f0000000300)}], 0x1}, 0x401}, {{&(0x7f0000000580)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f00000006c0)}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/197, 0xc5}, {&(0x7f0000000a80)=""/60, 0x3c}, {&(0x7f0000000ac0)=""/95, 0x5f}], 0x9, &(0x7f0000003440)=""/4096, 0x1000}, 0x1ff}, {{&(0x7f0000000c00)=@can, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000004440)=""/253, 0xfd}, 0x9}, {{&(0x7f0000004540)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000004740)=[{&(0x7f00000045c0)=""/114, 0x72}, {&(0x7f0000004640)=""/118, 0x76}, {&(0x7f00000046c0)=""/68, 0x44}, {&(0x7f00000013c0)=""/60, 0x3c}], 0x4, &(0x7f0000004780)=""/204, 0xcc}, 0x7ff}, {{&(0x7f0000004880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/151, 0x97}, {&(0x7f00000059c0)=""/28, 0x1c}], 0x3, &(0x7f0000005a40)=""/194, 0xc2}, 0x3d01}, {{&(0x7f0000005b40)=@xdp, 0x80, &(0x7f0000006bc0)}}, {{&(0x7f0000006c00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000006cc0), 0x0, &(0x7f0000006d00)=""/91, 0x5b}, 0x8}, {{&(0x7f0000006d80)=@alg, 0x80, &(0x7f0000007140)=[{&(0x7f00000073c0)=""/201, 0xc9}, {&(0x7f0000000300)=""/32, 0x20}, {&(0x7f0000006f40)=""/102, 0x66}, {&(0x7f0000006fc0)=""/219, 0xdb}, {&(0x7f00000070c0)=""/115, 0x73}], 0x5, &(0x7f00000071c0)=""/4, 0x4}, 0x8000}, {{&(0x7f0000007200)=@ax25={{0x3, @null}, [@default, @bcast, @rose, @bcast, @remote, @rose, @remote, @netrom]}, 0x80, &(0x7f00000088c0)=[{&(0x7f0000007280)=""/240, 0xf0}, {&(0x7f0000007380)=""/60, 0x3c}, {&(0x7f0000008c00)=""/180, 0xb4}, {&(0x7f0000008cc0)=""/166, 0xa6}, {&(0x7f0000007540)=""/247, 0xf7}, {&(0x7f0000008d80)=""/215, 0xd7}, {&(0x7f0000007740)=""/4096, 0x1000}, {&(0x7f0000008740)=""/22, 0x16}, {&(0x7f0000008780)=""/243, 0xf3}, {&(0x7f0000008880)=""/63, 0x3f}], 0xa, &(0x7f0000008980)=""/41, 0x29}, 0x2}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x2000) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x44000) sendfile(r5, r6, 0x0, 0x20000102000007) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = dup3(r8, r9, 0x0) dup2(r11, r10) r12 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r15 = accept(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_MAXSEG(r15, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r14, 0x100}, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000700)={r14, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r11, 0x84, 0x76, &(0x7f0000000100)={r14, 0x7e3ae58a}, 0x8) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r16, 0x3, r17, &(0x7f0000000340)={0x3000000a}) r18 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r18, r16, 0x0, 0x80000005) connect$x25(r16, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r16, 0x84, 0x1b, &(0x7f0000005bc0)={0x0, 0x1000, "09d8c77a55a95c25269e70e15fdb4389474ac13c3d4ec2dccedff9c02279ee6bc23f4eece0a8dd9facc53db055d233395bd6e24c643dd51db1a8f483c65834be575db4a519ec7511c6990f6db96e7ccceaca79b048e6bf723e3033fa4b2ebfffe940cc1d3780ea0ee085e14f221075f193cfca0f13910225155a3f0bd3b280c791813ab36b52f982bd0c0e4196d079134c4c7d5429564cf045e07f82fe2c2fbf39e5cbcd1c8c12a54c96784aeaf201339446a060d7536267f5614dd60f2067860b87a752329b7922d49ff74987a89093b16df1196a69b7ff8621f7c076e723f71ebd835b0ee1b8bb103cae9d1f3aa2051e6d55428fb23a428eb48857f0d2f08b750d6950584a6bfd6436847e57253e457e5123bbb734f459f358cbb8c8a6ac42fad523b2e8baaad3ea73840ce79e0681840ffde040fa652403445c25251dd65e6f5b16fdf976e02d427f15172b86323b0bb934daceabc0662b70b09399299b351abf4b2b3ff1561938b61b1d4ee95ae542087f9b4f35d9ae2e68a42ca85f1ef8f8fc12255e49f764662123a903efbbcb4bf93db7cda2c8bab75f59ec62c2653c58cd9a3f9ce39f4fc5a9e2a3484886d2f03af3138faa9f6b37847b561b78049c31a62d765ff39d582b3aefe83f4b6d195bceb7ea3124e8151acacbae6bde5dbe2ec3af5b6a8750a83012bcf481784ce7dba5332f045ea1393503cfecc63ac85bf3fbb25c835708d3ae65178f0ce88b1b9aec3faba79813d655b02c5d11fcf3335a1d3a1a0d935dbb6caa83bf71e45390091dcd7834445022f609baab63e51f25a7b300eb2dd4676b34315aba169d11de2fb545aea512bcebd7b926ddbbe9783b14d23489842ad0e7049c51106fdcb3e280dbfb887902ce24f831773e963c541d2491f460442cd586746c18faffdc9879cfda4877633466a90c5ba5e90237ad1328ff9f57a442b48f54c7cc125adf8e5006d17de3265c55dd80f8a32ed207486f12bd582a9479b980f119d39e669069976bfcb540076219b2b26b46c39bc012ff9b9582223d2aa7a522290c627ee5f2a90bac18d8b2b7789688b095bb21b03785cca6734fbc1704edcfad4eb9dfc86d5ca2945b89b0e6bffd34fc3b27af746f96a2413e724720bae7754df9b306a190a5a04b36a583c592e3dc636bfaa794dc724d8d79db5aec00605fa4a6dae506ea3d92fdf5909e6717f620bc884a8c062986ec98069ef8111021225c377d02fa2ef78c388eecbd7983c340cf5419b61b1eadb7a48ee34224d5b8977d3e5edc9dbdd92c2172355baa51d8cad0923e17d63b07d5e6d842ed4362a9282273d0703573b9cd5dda6d0264a8dfff045a663cf615a81051fcbcd47c758d939b15f1182ded8b789259a8606d28e7e895467cfd858961937e211489ffc67fd4d61549b2578b5df9d84c4fc406e55e057c156e24e4214a76a5ecb4bc51073d3f6b53dd04a78228c0c0ba03fa5c833b724b036a32e3649e03d00bbb7d4d3feb3724e57b721d8dca65592b6f973036d5b241fb6492635fbe6850a7a12dd46dc3f69958ec72f47bb71881bd7e3afb2635642e906d14ae62de39445a79e7a63bc55c374c95331722c3732c44ad360be866d14eba487af62e8814c7539b7f1a34f06ec48fc5fe0aab28ca851dc3289246ccc15228a244fcc2658c2d0d9f09c3168509248ba8dc28b56abd1a947e55aa2f39624e002fb9e970888c01e65f98d24cad7c5114c942efd995840bd976bea2a16ebf0bdaac2e6c4a111c6cf29ed436f39c530190455995fe593cdcf58548f0a8d3db79c01781606bb45d982ff19279953925d28e704eb335271cf4891211122f8736e29a25e54c1795e618eb4e7cb3dc745445e96afa9b7ad09bb810131d9600f1567ee7813b841c285fe77c689a3ed559ffbea47a4a840d6a6b80295958a56af6738c54799daa79485e8cd079953ee9f6e2b2e86f35810a057394ce0a5fa7a36fc1985efb09a2aec405b19f8bcef1f35db3ca02c0e90a9bcfd44b6dd66012fe1153d9be375adb7df9b5446177b028f3a571682c0da82f39556381bdab0720b93642926f17af05afa103c3b98c8f65cb519699cc0329e8e0fdc01aeea4d81c968d7cd06bcbe5619c913a12ef1c9a945b39ebfe69b749ec4676338ea14e48260ebe6de63fa81b949dd33f141fe3c9ab99d1f54e4a304cf5193811370531563b58953e8038ca67635c457918b05e8f869fc3234cd4b253d2d88f273fc04bbca59ac50a9ac2e6ef84fd0e4ebdcd9a12e316d4c86bc89ad8c7e11501ac37406f809cdbd5142dc95f6bcf84105735e5ab5fe3a962c76958211fd23908188fcad6197a5b41e61c1a539a200ed57e4f4b589e92db94a713d118976c131e302136bb05c7a59faf2f952449c9041f7bec9aaaced5f5aaabc6312bd593967a73c29c73d65e58d302d541bb0b0e729abdfaa55142e6156e8e28a22fd1c922cd4771f09877cb9ca050e146f95871f5c513b56dbf0c0c04510c966ad6918a671657d618afe1611d8c14a0aeb30b52d2a4412eab115fac18e3f88e1bd1d0ff5aeed393748df8e5fb1ff57d0319bd7da63af7979e04a2e8d4e6524a7bba40f9e051528f6f0131f55fcefdf8031f9de4f4fc1ade9581b042eec69ae01b7beddd39ea4442168abbb6f14e888349fb437b3fae309dcab904b9c2ae63857b7c9492eb78996946f7dbe7198cfced4fa539b4b952f3670c7eb38dcfa02a5017b6cd6abcc6e6916ce25890e9597c284f5535c0ccfb9a99bc74915ec6644329791932b4348548d5454015c44981ff2563dba51ef1224bed57db5ccd410abc720bc3c610810768c85a4cf5b2a8adcd8a3144dd95ced46dd340e18bd57f67a311cb519527454033ea167fbd1d5fde1043f045538a3fab78cf8640a286d285b92149dded60b55361ed36ccca96efab53103d218072021ea76022d959497b95ebf8a7ecfabb3dc0289c6fba9a3065a5521e2fdd56d134f3416e2a035c6ae15e38b441ef651418839e6827bc906fafd50642fcb019c11c4e09280bc1238cac3f98b9d03e157c8d76b362f3061299f742e62eecdfd8da0b0428f8f9cd979e0a6561af40227dc8dcf9123f24b11878976963113f9cb3dbb9799380a450f82c585521160016374bc17932db093c116d33db910c88e4e9b6c48bbb2e80a523bf2711eb584683aede260ab116c37055b70e2727d6c5a5e4d5e50056b420f8ded0474fc19ea2c9b1f1b4fff6a38f45a931742e973836141a9a46c02dcd95e455b2c80ba5426ec6d9e905b36d14425d9ffa5ad55bfadd55eb60fb734e063f79b2e0047dd3f5400eeba3404a8f98f89aa5f6eacc7732f2ff5def805176955b7cc79f82713bbcf4c167bee88cca591d0c6579f7f5ffe6674d4138b85ab149798668a952a8632114cdb073aff0e17eb603a61faba2bd9bd28ebcbbb6850e526696efe7804a8d62e82dd8b92b5e9398f92ac3f76d085d64cfde0772c5f6d7a8c1d4f3073f324a7e8d2d79edc6febbaa0b5f07e97ae0d86b11449276f9f217fc950df5d41b97600c891d77d42f5ef502265c8c3c4b23fe3afe7f3768311a71bd9476fe245739783f8c920fa09bcb91c3967888c729c37710f3d8897dec4e99b21821a36f96b857105268c94f1f8f96720daaa99e33c830081e13e4cb0c50a0c5ef9e2ae005174866bda4656d67633ba853342c5b8dd107053a1ea4b978ad1ecf7a8470255d8ddd42838827a330b33c8c15199a267e92b52c02484ba76a615b509ac09338ffb01748c454aef78b1a47e816441c5854a6b9a143953fb291575004580f4d22b4979b6588cd49fa7bde217d0d01c6548dd268bc3f3fff0dad6ccdbe9c5595a455a6bc9f5434f220f5635ffe645244a3dc4575462fa6ee963ccf27c76b2febb3291299a9aa26c020edac540b03a7a7ed1602c54dec62f783d85856eecfbdfa97a2add33f5d7b481461445a966fadef968ebb4ab7db406ec9192f4c35148ea5e11c4bd978272b234bf71f29a2ef298ed74a27c4e0f53b1f8ddbdabe16183169d0b01e20768ccdf20bd5bd666436455539082ded0d0ca1794b6dbe175ca0310473ab4f6faaceec0f58b96e51ad1523b6e553f4c513579d226e645d81d1716acb623224d523f2db31505ad8769eae39bbed0d5baaf59db0b4a96ada218661c92421d5289cf9b02e3880fd21f0499ffd0538ee2bc98e65e6bdca4bf1747cf9d4a149c6c98f5d7da6fee89977c5eaca01cf8c99548c24ec966cab7aa7add984cdfb974c40678913df199e861e4dddcb124e9756e6ae6c3766e176a5fbffbaa1f28f2837a364ae7bc51b22e16cf04f1993b5689f0012a21d64ed0e0b38ec1b6a62b42ec8d83ad7e5552d34c7d5d957951b781fc1f5b6ebbdbaa21c3d0e1cbeb0e5fda96eab344dfd6d0f4eecd0dce472a56db5f4ae591ef6c4352426477bfada3569ad72806c79a01b411516fe81aed429f92d36225f63835869fca7532169ceb9924c9dab05177c20ed41fefad08f7c1a09ff2b622df337d7a73ea1fb9e653dd91ac10556c26899031d1c0da68374ba8d24b2f2dd2dd71854e8b12d1bf16ace102363c5cc6e4d168c89ed7e877e899693fb20db7bf591a5c94d684af4c760ab5d39ce3db19d51789b8df8c5c18fc31da125503d05e1aa1e5392abf6d723a6ec1834032ff14b373a80605d55c7790cbc68471cfba060a3ee7bd2c88fae2b8ca5ae370a0e5c9f66d71085e3716a37516dae0691733e1e697dd4eb6904ee9c458681cfa1325b9e61127eda8fc991191f6657d214ac34f920b0f5f0e8a742bfaca26d3d1063c7eeb79a3fd8966880ddeaa7cacbf769bc3748b90fe55b456234963c790a1579109b878ea6a3601bd0f510935c90dd74618bfb539baec81cbc11e9c0e6ebb91e4cd8b9c02ae27dfb075fd4aa921222eef263ce09134e8ada250224a5be00cf016288fcc327ada21f7ec8068d85f576578be0c5ea38faed4aff59eff462f62d44b19fe86dd71aa840c0927699674b4729e7a63b012d44f8d3e647f08c41c3fb78d9ff91d957d38fcce720c2a3f150232ff97fb01df74bac4fc94372e05db10de58afdde4aec636b3f5599f58d743bd15f9b808cfd43bbff8a1e43bc1f684652d2dbc832489672718752cb6757d5192588e1c8d6c7f4f5808bc84cbb11f67f0ab810e375e5cb18d1549792d83f57d6dc1075690c1c884de3cf559b484d5cf894d0a3931d9de743ac301fbacab2b599cc0b2ffc584230c2e16f378fa5f59106ff89a8af896863ea9a98f8a1848e2e9cdf68786acf7df64e08c577013a09144085a25a6c04e94b2965895cd3d74d9fec37f261c50c542c2454f541e897c020d192215da25ce6d77af9e71b8fd50afd61228f71a4d7bf1415bba3de25cf50b428509deb4f403e1f49519e565b027eb1f4b6d9a5b018e6c20800abbe51efd3c65416f09d46953da6e4c934cd53d906db7d8d89db1ca3a89855ad5f07b54553c7427883fcecf9278a3c81c119e2605d45b88358b486e785db426948aaf8b8808cd84817d418025728514a4704d5092459127baa19b4d1f0b794a7807f2438877761e538afdc401da16bbe4d06a709f753ee6cd3ee0c10f18851479bcc65404b8156cc28aa910ed61dc08c738856f6fdc8a5b23483c95f7f594b91dd58a543f1cb3effa7562f050e558db789a261a804d50ca941daa32613cea66ec8bef2105158b565488de854b2f88d3f25ea527bf350fe45f4ad59f6f894a096b5f8044fbcf6b7806e682a6501a29211c202b3d06263d6164301b959538da92477"}, &(0x7f00000006c0)=0x1008) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000c80)={r14, 0x87}, &(0x7f0000000140)=0xfeaf) listen(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) r19 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r20 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r20, r19, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:23 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x34e6, 0x10102) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1000040, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:24 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x34e6, 0x10102) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000340)={0x3000000a}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r2, 0x0, 0x80000005) connect$x25(r2, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') renameat2(r2, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:24 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1000080, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x34e6, 0x10102) close(0xffffffffffffffff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:25 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:25 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x111400, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0xfff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000340)={0x3000000a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r3, 0x0, 0x80000005) connect$x25(r3, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r8, r7, 0x0, 0x80000005) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = dup3(r6, r9, 0x0) dup2(r11, r10) r12 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r15 = accept(r6, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_MAXSEG(r15, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r14, 0x100}, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000700)={r14, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r11, 0x84, 0x76, &(0x7f0000000100)={r14, 0x7e3ae58a}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r14, 0x10001, 0x4, 0x1}, &(0x7f0000000140)=0x10) 12:34:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x10000c0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:25 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x34e6, 0x10102) close(0xffffffffffffffff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:25 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x2000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x34e6, 0x10102) close(0xffffffffffffffff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000340)={0x3000000a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r3, 0x0, 0x80000005) connect$x25(r3, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)={0x3000000a}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r8, r6, 0x0, 0x80000005) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r10, &(0x7f0000000340)={0x3000000a}) tee(r8, r10, 0x372, 0x1) signalfd4(r1, &(0x7f00000000c0)={0x3f}, 0x4, 0xc00) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) r11 = socket(0x1, 0x0, 0x0) getsockname$packet(r11, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r11, 0x80044943, &(0x7f0000000080)) fcntl$notify(r11, 0x402, 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:26 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000000c0)={{0x40, 0x8}, {0x0, 0xe0}, 0xfffffff9, 0xe, 0x6}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x3000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:26 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x81, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000000c0)=""/9) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x4, "9d4eda1db015f430"}) sendfile(r4, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:27 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) r2 = dup(r1) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp={0x1000, 0x7, 0x49433553, 0x8, 0xa, [{0x4, 0x8}, {0x10000, 0x4}, {0x40, 0x400}, {0x200, 0x8}, {0x6, 0x4}, {0x7f, 0x5}, {0x2, 0x4}, {0x7}], 0x9, 0x20, 0x7, 0x2, 0x7}}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) r6 = socket(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000080)) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000500)={r5, 0x0, 0x101, 0x2, 0x10001}) ioctl$LOOP_CLR_FD(r4, 0x4c01) dup(r4) sendfile(r3, r0, 0x0, 0x80000005) getsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000000), &(0x7f0000000200)=0x4) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r8, &(0x7f0000000340)={0x3000000a}) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r9, r7, 0x0, 0x80000005) connect$x25(r7, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r10 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x6, 0x800) fsetxattr$security_smack_transmute(r10, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x1) [ 1918.489073][ T2502] print_req_error: 5 callbacks suppressed [ 1918.489093][ T2502] blk_update_request: I/O error, dev loop3, sector 512 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1918.506410][ T2502] buffer_io_error: 5 callbacks suppressed [ 1918.506423][ T2502] Buffer I/O error on dev loop3, logical block 64, lost async page write 12:34:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:27 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x5000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x23, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xf, @perf_config_ext={0x9, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0xb2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x1ff, 0x4, 0x0, 0x100, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r6, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x6, 0xff, 0x81, 0x6}, {0x4, 0x0, 0x7d, 0xfffffffa}, {0x8, 0x2d, 0xa3, 0x7}, {0x7fff, 0x4, 0x2, 0x2e}]}) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r9, r8, 0x0, 0x80000005) r10 = accept4$inet(r8, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10, 0x80000) dup2(r7, r10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:28 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_getattr(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x6000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0)=0x6, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x68, r4, 0x2, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='broadcast-link\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) getsockopt$sock_timeval(r5, 0x1, 0x56, &(0x7f0000000280), &(0x7f0000000300)=0x10) 12:34:28 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x319040) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000340)={0x3000000a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r3, 0x0, 0x80000005) connect$x25(r3, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) sendfile(r2, r3, 0x0, 0x80000009) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x7, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x400000) 12:34:29 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7000080, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x20000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000000c0)={0x2, 0x0, [], {0x0, @bt={0xff, 0xffffffff, 0x0, 0x1, 0xffffffffffff2637, 0x80000000, 0x3, 0x8, 0x4, 0x6, 0xd, 0x10001, 0x7, 0x8, 0xa, 0x20}}}) 12:34:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:29 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x8000080, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000000)={0xb719, 0x1a, [{0xf}, {0x7, 0x1}, {0x5}, {0x3, 0x1}, {0x9}, {0x2, 0x1}, {0xf, 0x1}, {0x9, 0x1}, {0x1, 0x1}, {}, {0x9}, {0xb, 0x1}, {}, {0x1}, {0xb, 0x1}, {0x8}, {0x6, 0x1}, {0x8}, {0xb, 0x1}, {0x9, 0x1}, {0x2, 0x1}, {0xf}, {0x8}, {0x3, 0x1}, {0x3}, {0x7}]}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:30 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:30 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xffffffffffffffff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r2, r1, 0x0, 0x80000003) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xb) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x9000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:30 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:30 executing program 0: r0 = getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000380)={{0x3, 0x6, 0x3, 0xa11, 'syz0\x00', 0x7}, 0x0, 0x0, 0x6, r3, 0x1, 0x8, 'syz1\x00', &(0x7f0000000280)=['/dev/radio#\x00'], 0xc, [], [0x5, 0x0, 0x51, 0x6]}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, r0, 0x0, 0xffffffffffffffff, 0x3) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f00000000c0)={{0x2, 0x0, @identifier="4d5fc12f859e7b4074f0ae1330b46d7c"}}) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)={0x3000000a}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r8, r6, 0x0, 0x80000005) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r10, &(0x7f0000000340)={0x3000000a}) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r11, r9, 0x0, 0x80000005) connect$x25(r9, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) setsockopt$TIPC_IMPORTANCE(r9, 0x10f, 0x7f, &(0x7f00000004c0)=0x3ff, 0x4) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000180)=r12) fcntl$setstatus(r4, 0x4, 0x42000) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r14 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r14, r13, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000200)={{0x21, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e23, 0x3, 'lc\x00', 0x1, 0x6, 0x4c}, {@broadcast, 0x4e20, 0x2000, 0xa, 0x8d4, 0x1}}, 0x44) 12:34:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xa000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:30 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket(0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) fremovexattr(r6, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') getsockname$packet(r4, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) setsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f00000000c0)="4b2d526ea89c418c76200002436f15d35e24d3a7c5ab93ff8aa8b401c2ffef912748a27d41762c8472c20bafec9bd80d3de5d6581d36a6f6ac9c8b42089ab1c2177a3f7aebe18b18c38cdfa2bcdf1e82072a489f863a542bff996ee937635d92b06d6357d748b8e6b33de02ab170e9e4f80c369a5a1ea62ca3d010e436f47fc64245c073aebb6cd6dd9618d04e3cdd3519b7d5add22982a53ef8c818227b2703564c995d5ade64ca64f367ab04a22579ea147f7b5ce48df4ecda6ee4206daaf500ec655447f38153a654c619b90541e09d445c6b1ee6093d588867197e8055c1ac3400d551c90f820fa2657b40d413bc8a8bf41f6788ecbf", 0xf8) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) 12:34:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xb000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:31 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xd000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:31 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xf000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_all\x00\xa76\x10\xab\n', 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'mounts\x00'}, {}, {0x20, 'bdevsystemeth1&@'}, {0x20, './cgroup.cpu/syz1\x00'}], 0xa, "5325883d887d2361fcef249dd26c740a873c160f52e84dc9d8402ceeff4b5ab345788d064eadc5ad3144e067bcd127a6b0dbcf5b3e214d4fdcdbe14bf0ea25c31f696032ad5c052dc35c99c38a0615f2e64db3afdefd26473c906deb8f29e2be398421614d7fc2f6302214cf34f53c90a16274d9c478f2fc02476b0c7682afe7c82be8f7f2681d8e1b"}, 0xc1) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:32 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3f, 0x5, 0x4, 0x4, 0x0, 0x4, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfdb, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x10000, 0x1, 0x3, 0x0, 0x5, 0xffff7fff, 0x978}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x10000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:32 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x12000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0x100, 0xb083) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:33 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x14000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x640) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) sendto$unix(r1, &(0x7f0000000d40)="c0cc92a2199d8f7f5840b4e9de6c3e48d88fcd03478697a6a165d4529e69d12342fc177ffb3bf8033b252661f917d391ce68bf5f0f03a802c734a477fffa1f4c4d90e7129de434650446e43d7d0ee5d9928f371e75fb623161198160917866d572b953bccdfe794ffb1b13d93c53430f3b2a287d0b61ba0a56f13058af0b9db19316", 0x82, 0x0, &(0x7f0000000e00)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setuid(r5) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r5}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpgid(r6) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x93c, 0xf, 0x5, 0x300, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x5}, [@generic="3078e4425e93a658ec67d461f2ec48980ad60b1f7101964a07c7c3e6ee728e27c5fe88d53e1613b302dbb7b259c408617e17c969f4f30e16e4e7945a7566f824a8d18bafc7b9bea4ea9ec9dadd98c92975d44d6091274920a6847ca0f7838ec16a2a7189108bc9fe46eff8a19c5e86eb2114fc22e3e463bdcc53e549d05e4ed6153656e591449323658971659ba26b921b8f42aead0d5cfad4accb0509987ef8c6309815599db586d5f46987bb0232495b42167a0646ac801f543fd4d27a74fc47880326bbe4fac49898", @nested={0x2bc, 0x78, [@typed={0x4, 0x59}, @typed={0x4, 0x5c}, @generic, @typed={0xa0, 0x67, @binary="c2220e42b9569ef76c0ab35598fc481095542d94642177313ffa180ed1cef5f083c1f840e7f85da0e5487368b3c7e4e7d144777f4a84df97ac0dcd22dcfe8d45fc228d5458d8a984c34603a47707e306bc3bc5b9d3b27bf6b196c2e4cfe04b14a972b8ad9e527e1ea23bbace19433533d0a83d855b005bcf7d0cf84f8adfc6b0fbf835d3c64182736beeeecb16c3a8c2fbe476cd3a2104f56448706c"}, @generic="fdf2cb578a85c2573d65b7541bb906b904bf4d1af8a08a0d08d23f4ebe9c1f90aa443245f21a8b0d8b9fe11b219bf66ce2c47226535f8faa808ecddff5a6f9f0", @generic="59f34c6243fe18183c9e2378d1cbb33ddeccb3d154412f343489c55b002c05091a1a73e11d822bc6bf07c0c502d6d889018963", @generic="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", @typed={0xa0, 0x37, @binary="d5504d854911679722e0348837c6a0cd69579ca05e02f4958fd162145177a163c7c965605af69c904e29e0ea56b5f28a7f4d21456f3a9ec694e1e7be5f9428600e1d37c809ea9cbd38fe32bd27129466f40cc4966917a9e934d4a266c07d4195c6fff933f2bbe14a583893a2398879c4fb681dde1a87637b82a8b4b39bfab8878e420258b28c95146ebd6b1e7bda96b0da59efaddcd21abc82"}]}, @nested={0x1dc, 0x17, [@typed={0x8, 0x94, @u32=0xfffffff8}, @typed={0x8, 0x4e, @ipv4=@remote}, @typed={0x8, 0x6e, @uid=r2}, @generic="15505784a64b37dacd76a86090cc1703f33d287e2ad62f0954b9ed2da3562a0dda27ee74296d006b15fb05e4f9e3d6c8e25d4876a0e5d9bbe825f0c0292f30b72b7e9db18fedc046f3ada80e0038c9486d1605a731142c4addc0825e6aafb2b61f8f88673cb9515821f15ba0ef7f2496ff39981ec12c7a5198f7fd9e6085d5dc2a4af52514e980456587d26e3f045e9293eb8a5a123639530f3c46a0e4ecd0631d67cca8364e1c2ca5b1ea27570b6046b3b01592965779588a93d64b816ad1", @typed={0x8, 0x57, @uid=r5}, @typed={0x4, 0x43}, @generic="5527dc39d9180f2a83f97e09cca1b3d0f63b1c20d3d20be03e63947223a86119ddb884d5f26ce2926efbe7ddb8d117daaafff76c852148721792213d26728f5283d900f32a9a839a892b8fff47df0269678fe65bf31c44e0985eab96f0d048cfee0f4823e8f5dfa28017712fa99f6a269ace534c1a5133d43b72f8b43812f612f359d03d04002b1f58c31527e45a2e4036bdc0f24857bd719529c645f4bde687c376fe3f0fda1edfd28573d9d44cc6450b6a4cab269f065102cdaee78a710449fdbd60abc170dddbb060da4a", @generic="d1291dfca74a8a19ac23131d31a79e686d43369a2cdbf98b8b1b6d645907dc527e531ca3d8c1d6f8"]}, @generic="aae791b6e18ce1380b55ec82af5cc7cd5f3b066900c322dfff332420b6649158e00670de547fd3e0781bffde559f70aee658a070e2f5e32370227981fb6c86fdd82286a1c8200d9c546344cd142843f195009904b2804e2a9aa1fbc96273269d935b8ad3e1becd5383b814bfff7b11bd17de1802d6f3e5baf52f08a1db650ea157c9c4c45c942d172d96cf6bc6869a78e16231ab94ebe7adf4ae417e99bc179dc6fdeeb8df6a87854c44175e4faea608104303cdd0818f62160c6c07309d1e998a6a7cb437208f22d303235808af9b56bd0a476e6fd2a837131621a5cd84dc2c20401870eb1e61bc7fa4350dc5724da505af542716", @nested={0x14c, 0x15, [@generic="db2218d5e416b6f0e494a546bdf7d9c0d4a0cfec0c8323149b0a0743746eda52c17af5b9500cefb25e", @typed={0x8, 0x57, @u32=0x8}, @generic="fafc25af7b2e3ea5081209feea8ca970439480a7de7609a280eba53b93b9253e225e4bfd78654c99baedd108a72b6473b90bf4e66ca4a760fc3ea4d7fae974578a209f3ddea52f3b867a1bb4ac698fe79ceb344a61f57f109adb9f079425", @generic="17ddde19bbb607d4c1fd17c4e7a01f48c41823e8a69c0dddf12246f96ee13f615c3ee80d529e01134c9dbe90d785fe024caab1b48fc93309e7dad1efe36eee55562c4322930af51c3e80622b797517164dc52648f254059b46b122dc22aec7fcf37f5a9c14eaf96d3aafda3ad569145a30e2f7d11503af6fdf1bf081029c0a34ac97bfc488a75f12d3360a4183bf5d7be41f24cfb49dedab1e8b7a2aeb59a908acd7b5d5a0c2202e3b03e8453425b9588687401ce0884582"]}, @nested={0x184, 0x1f, [@generic="5d9b59627886749f0e12c0d1ba13cad8a15202bbb1f4e7a75e88936f6f853e4dab173f50bd77b872057435dfbf10ecc5fed0ac6870fed71c8c08699758bb47391706b163fcada3e889c881cc3f21d0aebc4f0c87414c425f899be8aa383fc07c0126e1beafef9a7d26f5fe61d84fa52530b703e940827886068ea0deb1b8530c598df8657c08e91d7a", @generic="dcc6bc03f53ca0b129670f1f27b695b009dcc30eef42bd7ab039a729", @typed={0x8, 0x43, @pid=r7}, @generic="b1725608cf5d356e44621ef34064", @generic="0674ca73c5f75f42f771fd0fc152294234b79f62b6bfba01707ba226deb97ec3de03040b5997fed736f1c9d00996a5e5316f080a7222d99f3aa4accaba4291d21e1b7ae2b685784949b34ea140c2bd938eab05709f73e64679fc54706005eff2dedc6f55206f294067730b57811ec0fef269ecfbe73dafe550f241abb059285e95bcf9088d5711536af01c1a5c5fac6b625251e4910d3baf9605e73e739563a9fa206ef69ca28ba6cbf7675c", @typed={0xc, 0x7, @str='mounts\x00'}, @typed={0xc, 0x37, @u64}]}]}, 0x93c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) fcntl$setstatus(r0, 0x4, 0x42000) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sysinfo(&(0x7f0000000f40)=""/219) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r9, r8, 0x0, 0x80000005) fsetxattr$security_selinux(r1, &(0x7f0000000e80)='security.selinux\x00', &(0x7f0000000ec0)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$EVIOCGRAB(r10, 0x40044590, &(0x7f0000000280)=0xffffffff) sched_getaffinity(r4, 0x8, &(0x7f0000000f00)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:34 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x17000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:34 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) fcntl$setstatus(r0, 0x4, 0x42000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:34 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x18000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:34 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x16a, 0x424800) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={0x0, &(0x7f0000000300)=""/196}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:35 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:35 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:35 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x19000080, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:35 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:35 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:35 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1a000080, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:35 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x66, 0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000300)='m\\unts\x00v\x91Zi\x87~\xcf\xf7\xfe\x95S\xe9SQ\x8e]\xdf\xe0\xb2U\x88IHurE\xf8\x9bd\xc9`f5t1[=Cx\x01xC\xc4m\x9c\xad\x12r_s\xb9\xf4=\xd0\xd3\xde\xff\x8b\xd8}w\xdbe\x85\xe6\x9bI\xebw\xaf\x97\x1d\x98R\xad\xd1?\x93\x17E<\x02\x9d\xa9\x86\xfb4\xc3P\xaf\xd2\xe8\x00\xcc\a\xb9\x8c\x1c3cU\xd3\xd4\xfbX\x9e\x81\x99\x17\xa8\xa9%|]\x87\x11[\x1d\xff\xe2\xf8\x06~\xea\xdb\xba\x9e\x90\xb4\xb0\xb0\x04\xcb@\x92\xc7}\xd1\xf7K\xe6\xff\xbae\xaa\xb4\x92hRY_%\xda$\xa6}\a\x99\xe8y\xa75u\xc4\xfb\xc1\xdd\xa1OhC\xa0N\xb2\xe4\xf0\x152m1\xda\x87!\xf5\xfa=\xa1\xfaoE\xa4o5\x1b\xa3\x93{5a\xa4\xa4\xcaU7\x12\x86.\x1f\x93b\x8e\xb5\xde') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) r7 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x200000000005, 0xa0000) ioctl$BLKRESETZONE(r7, 0x40101283, &(0x7f00000000c0)={0x1de40000000, 0x8}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:36 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:36 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xb2d8fac3ef942e73, &(0x7f00000000c0)={r2, r3/1000+10000}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_MCE_KILL(0x21, 0x2, 0x2) 12:34:36 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:36 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1e000080, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:36 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x38043) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000000c0)=0x3) r4 = socket(0x1, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) getsockname$inet(r4, &(0x7f0000000100), &(0x7f0000000140)=0x10) 12:34:36 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:36 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) recvfrom$inet(r3, &(0x7f00000000c0)=""/141, 0x8d, 0x40, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0x6000000}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000340)={0x3000000a}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r4, 0x0, 0x80000005) connect$x25(r4, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x0, 0x80000000, 0x3, 0x60a}, 0x3a8, 0x3, 'id0\x00', 'timer1\x00', 0x0, 0x9, 0x80000001, 0x8, 0x8000}) 12:34:37 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:37 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1f000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:37 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:37 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x615a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:37 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x20000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) socket$nl_route(0x10, 0x3, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:37 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000340)={0x3000000a}) sendfile(r2, r5, &(0x7f0000000000)=0x3, 0xffffffffffff851c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000000c0)) sendfile(r6, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x40000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:38 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:38 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:38 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 1929.628390][ T2501] blk_update_request: I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 12:34:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x40000001, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:38 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x50000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:39 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:39 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:39 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:39 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7e000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:39 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000180)={r1, 0x2, &(0x7f0000000040)=[0x7fff, 0x0], 0x0, 0x0, 0x3, 0x8, &(0x7f0000000100)=[0x0, 0xffff, 0x401], 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000000c0)={r1, &(0x7f0000000000)=""/15}) fcntl$setstatus(r0, 0x4, 0x42000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KDSKBLED(r2, 0x4b65, 0x0) sendfile(r3, r2, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:40 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)='children\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) getsockopt$netlink(r3, 0x10e, 0x6, &(0x7f0000000300)=""/4096, &(0x7f0000000000)=0x1000) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f00000000c0)=""/154, &(0x7f0000000180)=0x9a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x80000007, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:40 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000100)={0x0, "e61531216f85b871378f6222bfc98d28a00763224e216d112034c55b693a14f6", 0x100, 0x1, 0x7, 0x4, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) write$P9_RWSTAT(r3, &(0x7f00000000c0)={0xfd2a, 0x7f, 0x1}, 0x168) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:34:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:40 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x80000008, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:34:41 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:41 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x80000019, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:41 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff80000000, 0x2}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x2}) time(&(0x7f0000000000)) 12:34:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:41 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:41 executing program 0: r0 = getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) capset(&(0x7f0000000140)={0xa2bf3819eaa5fe7f, r1}, &(0x7f0000000340)={0x7, 0x62b5, 0xffff8000, 0x6, 0x7, 0x1}) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x4, 0x0, 0x3}, 0x2}}, 0x18) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f00000002c0)=r2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 12:34:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:41 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:42 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="116300000f77f97b8b2c9cb44255d3c0b220fb84630c400200400000200000000000000f490c400000000000000000000000000b6300000d63000093a3363d77c47e81a8dc3772627a9126afd835591de82b95a5896392841cc54009ba9517d873e1972afb25671e535cd5a632e54cd19dc2cc0c7df798ae48baa91f0000000000"], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x801) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000480)) r6 = syz_open_procfs(0x0, 0x0) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r8}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00'}) syz_open_procfs(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) r9 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000003980)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000003a80)=0xe8) r10 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) socket(0x5, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003b80)=0x14) socket$inet6(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000540)={@mcast1, 0x401, 0x0, 0x1}, 0x20) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003bc0)={'bridge_slave_1\x00'}) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000003c40), 0xc0000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000003d80)) 12:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:42 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x8000001d, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:42 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:42 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:42 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x8000001e, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:43 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xc24) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:34:43 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xc0000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:43 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:43 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xc0000001, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:43 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f0000000100)) 12:34:44 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:44 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xe0ffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:44 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@iocharset={'iocharset', 0x3d, 'macromani\xe1n'}}]}) 12:34:44 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:44 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) [ 1935.805157][T29856] hfs: unable to load iocharset "macromanián" [ 1935.831695][T29856] hfs: unable to parse mount options 12:34:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xf6ffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:44 executing program 0: socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xd, 0x1, {{0x10}}}, 0x18) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:44 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:44 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfcfdffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:45 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:45 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:34:45 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:45 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:45 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:46 executing program 0: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 12:34:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xff600000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:46 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:46 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000380)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x4c, {0x2, 0x0, @local}, 'gre0\x00'}) 12:34:46 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xffff8000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:46 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:46 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xd, 0x1, {{0x10, 0x0, 0x5}}}, 0x18) sendmmsg$alg(r4, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:46 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffdfc, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:47 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:47 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900), 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:47 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080)=0x5, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 12:34:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:47 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:47 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900), 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:47 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000067, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$cec(0x0, 0x2, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000002c0)={0x9, 0x3, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x469}}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000c01f000000f4ad75df548668ef277dad7b05761c5b5003207e03c59822f4ef57d3810acc2e034faf0200002e59f634edc5c448c1a87a6bbcba78989d5c520f5674a80aa1e29a115945ddca98f1fbbc7e583f0ffd18dd029486db6916f43644b7871bf40f49c0ff6c5b88b17f0706c4522051b614a6673c688b2f3eee5443481f13118e480c291df5192959f343ec85ea1685f7fcb7e9461a87beff15de9bb883d545140bafc23b7bffc42a5760d14f9c6ee712bb4ee676b320493fb22454f0044bd7"], 0xc5) fallocate(r2, 0x3, 0x0, 0x8020003) 12:34:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0xc0000, r1}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$vhci(r1, &(0x7f0000000200)=@HCI_ACLDATA_PKT={0x2, "072eeef5861b6117342c42b833279e2db7ae04c407956de694f83c4dc15b963da37844c784c2bb1e39b5fb1f88bbf7286960ca855606d6014689204582e5877c37e3dc8f49e88d098d5c5ccfea224115e4ff2909958d5921a1baa503e1b88f285aa44c0c0c50adb43972c95885653e5a6bddc461d0c6d75f32b02c86dc7d70ed8eaabed67aedb7b68b4a1a1555386e3bc64169a47b12ab52f2a0917a7e5279f527"}, 0xa2) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xffffffe0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:48 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900), 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:48 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:48 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:48 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:48 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet(0x2, 0x3, 0x7f) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x2c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="116300000f630c400200400000000000000000000f490c400000000000000000000000000b6300000d630000"], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x801) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00'}) syz_open_procfs(0x0, 0x0) r5 = socket(0x0, 0x80002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000003980)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000003a80)=0xe8) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) r6 = socket(0x5, 0x5, 0x0) sendmmsg$alg(r6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000540)={@mcast1, 0x401}, 0x20) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000003c40), 0xc0000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000003d80)) 12:34:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffff6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:48 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:48 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:48 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f00000003c0)=""/148) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000097a4064d2722886bb68000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r2, 0x0, 0x14, &(0x7f0000000300)='#vmnet1vboxnet0self\x00'}, 0x30) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) 12:34:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(0x0, 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:49 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:49 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 1940.256845][T30081] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize 12:34:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) [ 1940.401987][T30078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:34:49 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(0x0, 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:49 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x8000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:49 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:49 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 1941.148644][T30113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:34:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(0x0, 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 12:34:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xc000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:50 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:50 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(0xffffffffffffffff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:50 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:50 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(0xffffffffffffffff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:50 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x400000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(0xffffffffffffffff, r4) inotify_rm_watch(r1, r4) 12:34:50 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:51 executing program 0: gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) 12:34:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(0xffffffffffffffff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:51 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:51 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000340)={0x3000000a}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r1, 0x0, 0x80000005) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:51 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x60ffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:51 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-neon\x00'}, 0x58) 12:34:51 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x710000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:51 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:51 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe276519070947bbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1000}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:51 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x760000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:52 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 1944.857254][T28287] device hsr_slave_0 left promiscuous mode [ 1944.907180][T28287] device hsr_slave_1 left promiscuous mode [ 1945.007103][T28287] bond0 (unregistering): Released all slaves [ 1945.645365][T30233] IPVS: ftp: loaded support on port[0] = 21 [ 1945.695649][T30233] chnl_net:caif_netlink_parms(): no params data found [ 1945.724220][T30233] bridge0: port 1(bridge_slave_0) entered blocking state [ 1945.731381][T30233] bridge0: port 1(bridge_slave_0) entered disabled state [ 1945.739266][T30233] device bridge_slave_0 entered promiscuous mode [ 1945.746705][T30233] bridge0: port 2(bridge_slave_1) entered blocking state [ 1945.753957][T30233] bridge0: port 2(bridge_slave_1) entered disabled state [ 1945.761906][T30233] device bridge_slave_1 entered promiscuous mode [ 1945.777908][T30233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1945.788781][T30233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1945.806186][T30233] team0: Port device team_slave_0 added [ 1945.813080][T30233] team0: Port device team_slave_1 added [ 1945.869373][T30233] device hsr_slave_0 entered promiscuous mode [ 1945.907371][T30233] device hsr_slave_1 entered promiscuous mode [ 1945.977020][T30233] debugfs: Directory 'hsr0' with parent '/' already present! [ 1945.991417][T30233] bridge0: port 2(bridge_slave_1) entered blocking state [ 1945.998746][T30233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1946.006067][T30233] bridge0: port 1(bridge_slave_0) entered blocking state [ 1946.013164][T30233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1946.046346][T30233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1946.059149][T25058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1946.067845][T25058] bridge0: port 1(bridge_slave_0) entered disabled state [ 1946.075538][T25058] bridge0: port 2(bridge_slave_1) entered disabled state [ 1946.088545][T30233] 8021q: adding VLAN 0 to HW filter on device team0 [ 1946.099529][T27137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1946.108090][T27137] bridge0: port 1(bridge_slave_0) entered blocking state [ 1946.115259][T27137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1946.125187][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1946.134416][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1946.142992][ T3010] bridge0: port 2(bridge_slave_1) entered blocking state [ 1946.151888][ T3010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1946.167039][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1946.176219][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1946.185367][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1946.193948][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1946.202799][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1946.211617][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1946.223253][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1946.231490][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1946.240005][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1946.250344][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1946.259074][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1946.268588][T30233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1946.285596][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1946.293337][ T795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1946.304176][T30233] 8021q: adding VLAN 0 to HW filter on device batadv0 12:34:55 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) 12:34:55 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000200)={r3, 0x7c9e, 0x80, "c12b0ad995d7842ccb3345840d811928142accf73e88968aafed80ef198c4b3da3b3f777ac4311e3ca5fadd68003b65c897640bfbe39638f1edafae8a0eed43f1561f1bd6439525fbc958a1af86411e487a1ba4f75c47511675c52a81f7d1e75d4e775bb38605714deda7aed0a13dff96533ea9684ecee768a8d5c7c456a982227cebf969d3cb59ca59959a6a95eba162721acc1d226e1572fe7ba6954e45fc51c0095eeaa3038534fb03f9efe4fcd12e30ba8fedbcf6e058e498b85a7b073913ae93921dce6582bf26dec0c98f16b7546a2b208497057d2cb7c79923e579ec7402a34"}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7f35a8227000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:55 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:55 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:55 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xc24) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:34:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @rand_addr=0x3ff}, {0x1, @dev={[], 0xf}}, 0x10, {0x2, 0x4e24, @multicast2}, 'bridge0\x00'}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, [], [{0x3, 0xeead, 0x3, 0x1, 0xff}, {0x44f7927c, 0x3000000, 0x4, 0x0, 0x8, 0x9}], [[], [], []]}) sendfile(r3, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r7, r6, 0x0, 0x80000005) sendfile(r6, 0xffffffffffffffff, 0x0, 0x1) 12:34:55 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7f35a9047000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) sendto$inet(r3, &(0x7f0000000200)="80d6e32f599c5e236502fd32a668f1429773ca60481e67fc273f780f82d34d07486192d761d1357d98c81fc8c3690f34631b7365961f86e592cf948d330096a6e2d1502031ee91ca288ffe3415b53c971be574fd226403bb06e38f91bc0a7a2a74c1409371d88ceb4f632103a69a39426f66e3ebbbbe7341663f176ee45380a077efb2c3bb6d0836939247aa8b9019fc71d99d3653f784bf3d4620869dfb99c29696465847e7cc8517ac467a57e1381b1c658cdcd153134b4124", 0xba, 0x4800, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:56 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:56 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:34:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7f35a9247000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:56 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:56 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x4, 0x101, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x1f, 0x24, 0x11, 0x1d, 0x0, 0x0, 0x2, 0xe8, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000000c0)) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:56 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7fffffffefff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:56 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffe28, 0x0, 0x0, 0x0) 12:34:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:56 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:57 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x5, 0x9}) 12:34:57 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x960000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/328) getdents(r0, &(0x7f0000000ea9)=""/375, 0x177) 12:34:57 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:57 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:34:57 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x8090, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12, 0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x6}, 0x28, 0x2) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='-cgroupbdev\x00', 0xc, 0x1) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:57 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:58 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="24870002", @ANYRES16=r2, @ANYBLOB="00082bbd7000fedbdf250400000008000200faffffff0800050004000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x4040000) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:58 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/13, 0xd}, {&(0x7f00000000c0)=""/94, 0x5e}], 0x2, 0x0) 12:34:58 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x10510000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:58 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x26000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_all\x00\xa76\x10\xab\n', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000180)='stack\x00') r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000340)={0xa000000c}) socket$l2tp(0x18, 0x1, 0x1) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r4, 0x0, 0x80000005) connect$x25(r4, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$UI_DEV_DESTROY(r4, 0x5502) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r7, r3, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f0000000200)={'lapb0\x00', 0x4, 0x6}) connect$x25(0xffffffffffffffff, &(0x7f0000000400)={0x9, @remote={[], 0x2}}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='ns\x00$\x12;R&\x94jyY,.|\xc8\xcb+\xd8X\xf9_\x94\xd1\xf7\'Xl\x83\xc0Kr\x16\xee\xe8(\xf1\xcd\x16]\x9b\xf2w7\x10InY\xbc\xf0 \x9eK]\xee\x06\xc4pb\xcd\xd4\x12QX\xe0\x9d0\x90\ajn`\x91\b\x98\xaa\xbb3\x06\xec\xf2\x034\xde\"\xc141\xdf\xc3\x81_\x19\x8d\xc3\xa8\x9d\x8b\xa7\x0f\xbc9\xe7V\r\xfe\x88\xc5\xfd\x11\xac$\xd4~w%\xedID\x8a\xaa\xa2\x97BA/\xfae\x02*\xf341U\x04\x8bae\x87\x10\xae\xa3<\xa3l7\xcd\xec\x01\x8e\x0e\xb4JC\xe3\n\xbc\xe4') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='!\xa7\x98-\x94g\xc3\xb5 ', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, r13, &(0x7f0000000340)={0x3000000a}) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r14, r12, 0x0, 0x80000005) connect$x25(r12, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) sendfile(r12, r11, 0x0, 0x80400005) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f00000000c0)=r11, 0x4) 12:34:58 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @rand_addr=0x8000}, 0xc) 12:34:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x20000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:58 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:58 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "634a3129ab6d3fb3", "378ded7e7be771f7ed568951c7663898", "9545043f", "a60769965a205b68"}, 0x28) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:59 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:59 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000015, 0x88031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00008dc000/0x2000)=nil, 0x2000) open(0x0, 0x4000, 0x20) 12:34:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7004a9357f0000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000200)=""/181) 12:34:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:59 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000, 0x0, 0x0, 0x2, 0x4000003}, 0x0, 0x0, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:34:59 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7022a8357f0000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:34:59 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:59 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:34:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10001000a00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) lseek(r2, 0x0, 0x3) 12:35:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000004e70a32b", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6], 0x5c}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) getpeername$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r12 = socket(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r16}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r16}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) r18 = socket(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r22}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r22}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, 0x0}, &(0x7f0000000340)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2011108}, 0xc, &(0x7f0000000780)={&(0x7f0000000380)={0x3e8, r7, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8}, {0xb4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x7}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8}, {0x254, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x40, 0x0, 0xfffffffd}, {0x7fff, 0x9, 0x72, 0x8}, {0x3f, 0x4, 0x5b, 0x3}, {0x7, 0x81, 0xfd, 0xea78}, {0x101, 0xff, 0x93, 0x1}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0xffffffffffffffa2, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x1}, 0x0) 12:35:00 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7024a9357f0000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:00 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:00 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000340)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 12:35:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:00 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 1952.012816][T30555] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:0 12:35:01 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x80ffff00000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:01 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000001200), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:01 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x90710000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 12:35:01 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:01 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000100)=""/48, 0x30}], 0x1, 0x6c6) 12:35:02 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:02 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x6, 0x8, 0x5406b662, 0x4, 0x3, 0xf7, 0x0, 0x2, 0x7f, 0x3551, 0x41f2e5c6, 0x0, 0x10001, 0xffffffffffffffff, 0x9], 0x0, 0x1006}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000340)={0x3000000a}) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r7, r6, 0x0, 0x80000005) ioctl$CAPI_NCCI_OPENCOUNT(r6, 0x80044326, &(0x7f0000000000)=0x8) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r8, r4, 0x0, 0x80000005) sendfile(r8, r3, 0x0, 0x400000080000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 12:35:02 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:02 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:35:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x100004000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:02 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) fcntl$setstatus(r2, 0x4, 0x40000) syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x6, 0x400000) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r1, 0x0, 0x80000005) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) r6 = getuid() sendmsg$nl_xfrm(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="e8000000190008002bbd7000fddbdf25000000000000000000000000000000017f0000010000000000000000000000004e21f18c4e2300811400808000000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="030000000000000002000000000000000800000000000000060000000000000006000000000000003f0000000000000002000000000000007f000000000000000500000000000000ffffffff0000000000002800000000000400000000000000ffffff7fb06b6e00000001010000000010000a002cbd700028bd7000080000000c000f00010000000000000014000d00ff010000000000000000000000000001"], 0xe8}, 0x1, 0x0, 0x0, 0xa000}, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:02 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:02 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:02 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(0xffffffffffffffff, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/192, 0xc0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) 12:35:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x100008000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:03 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:03 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) 12:35:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000340)={0x3000000a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r3, 0x0, 0x80000005) connect$x25(r3, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$TIOCSCTTY(r3, 0x540e, 0x3ff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) [ 1954.339647][ T26] audit: type=1326 audit(1573734903.187:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30668 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0xffff0000 12:35:03 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:03 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) 12:35:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x10000c000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:03 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x10) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000340)={0x3000000a}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r2, 0x0, 0x80000005) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7}, 0x8) connect$x25(r2, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x8, 0x40, 0xe0, {r7, r8+10000000}, 0x9}) sendfile(r1, r0, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:03 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:03 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(0xffffffffffffffff, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/192, 0xc0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) 12:35:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:03 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x83, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) 12:35:03 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10000, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x4, 0x0, 0x9f, {r2, r3+10000000}, 0x9, 0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r7, r6, 0x0, 0x80000005) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x200000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:04 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 1955.375417][ T26] audit: type=1326 audit(1573734904.217:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30734 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0xffff0000 12:35:04 executing program 2: mlockall(0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)={0x7fff, 0x6, 0x0, 0x80000001, 0x1, [{0x1, 0x3ff, 0x5, 0x0, 0x0, 0x2000}]}) 12:35:04 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x2, 0x4}, 0x4}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000200)="665e5770fba18edcc2eaf9c21fc1cb191a88b50092e8213287e224b235722f2659acc5e9c80b31ea92fc7d5c5da1c88df41a2c22dae731ee0608bbdbb9df9d8162556310a5e11e8557feafa006a644e089a9bece4c802f352b65ce24490f55b0c25a8c9758856602448ad5af34a0c9763459dd96200cdf35d9426820ab72", 0x7e}, {&(0x7f0000000280)="5a0c64b8466bc7cec1647c094d1010f4e4814576c3a7c60f21855039689e92c9f7864c788f40a200a8a5a28998457c1ae89b385619a244cc76a99130b7eadf96fb2ece8b3ebdfb5adbcd807f350f6352a0b1959a4b74b26247b04f2d638ce8267a9645fd6444b74580c17e176136f5afb0858dcdee71885530847c5957d53eb0ef648160cca94ae4a3afa838afd00d790774f7c60ae039172666950903dfa543ee7f0abea0bda9ca846dc00e950a3a494599d839e789", 0xb6}, {&(0x7f0000000180)="34e6d298a38606e78c6bd086fd35ebad7bf4c8f20bee6aac524d798d", 0x1c}, {&(0x7f0000000340)="e58c3ea57692d421c91277f7d0caa25f1c7055a3de56c8651043ceafcbc279a56b4f0442262c5fdafdcd37f5780a9c0af63057ddc1bb0cfd7147864b0a28b1931ded8b4aa97d9a81c60c204644eb7ddb0c2641b46d0c944de583ee920370f9413a70bbee10bd20e711046a4c7fb6b7206df1689d63da4b14c6b9b5b8eb8a000aeb7f1d249ce322f79d400a3246a5c4ac3a117ebd03defdf4e285c762b59c2e9508b640dd4ad6260e", 0xa8}, {&(0x7f0000000400)="047a3556d10392ecf2a286995a0bda8dda253b258ff79c1be0254132da33c84aeebc0d36d765c810472ac414abf9bdeeb493fa30b7ad056282f721bb2f8afa4ed93f699d7a0dc3877a475fe5ab3984088860b4cd3172a619cce970714cc11d4eef076ad0a9a2a7acff708fac5dd6c9a5601803518584cea5c8d304af742af90cd9e1b5547623c7ada60ab42179061fa71e266710a4c6d1ea367b431d626181ed67698f80b043bdf3328f8906433f9458a1757a16e3a9316f510a1ecfeed97cdb73f805b58317eaa55cb787f279c5a824772cb490f9888d9cda998190a5212b71fc23b358c16f67896a34add70778e2b7ced90db4e5328a4ae75b95a7f47a2e", 0xff}, {&(0x7f0000000500)="579cd63bab40d922c6f00fa9b04919a7bf02cd7b95c2a3dc811d9488da66cc972196005d781b51f08994d38cc86396626e707d87b5f674d413eb8f413fbb53f84b40b0782b1dc4b8ecd16cb418c83c4bc7bfcdfe891ddf50850fd510bbe4d432ab9870e01bdec89cf6e978c1b9e358cf4182f60f38b1afdf16d29adde187451dc2cdd6f244dd3bd30d4df50d0332f363cb5470ab0a99454991ba090672f02d1c5b52be", 0xa3}, {0xfffffffffffffffe}], 0x7, 0x0, 0x0, 0x20000014}, 0x9261186322d4ce69) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000680)={0x0, @broadcast, 0x4e22, 0x0, 'sed\x00', 0x8, 0xb2, 0x17}, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x1, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000040), &(0x7f0000000140)=0x14) r6 = socket(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x300000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:05 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(0xffffffffffffffff, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/192, 0xc0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) 12:35:05 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000340)={0x3000000a}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r0, 0x0, 0x80000005) connect$x25(r0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000340)={0x3000000a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r3, 0x0, 0x80000005) connect$x25(r3, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='mime_typelo.^:\x00', &(0x7f00000000c0)='./file0\x00', r3) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r8, r7, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:05 executing program 2: getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xd, 0x1, {{0x10, 0x0, 0x5}}}, 0x18) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x400000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) [ 1956.322763][ T26] audit: type=1326 audit(1573734905.167:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30779 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0xffff0000 12:35:05 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:05 executing program 2: getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) capset(&(0x7f0000000140)={0xa2bf3819eaa5fe7f, r0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000002c0)=r1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:35:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x500000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xd1) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x200000000, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 12:35:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = accept(r3, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0x100}, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r9, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000100)={r9, 0x7e3ae58a}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r9, @in={{0x2, 0x4e20, @remote}}}, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/94, 0x5e}], 0x1, 0x0) 12:35:06 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x600000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet6(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5e835e05c4b1c12efec0c850bb72d6e1480f1a737e805aea55c61b7c9822a18fc06ceda56b2242a75dbec22ae2a82669b863d75d51aab9a081ac48ac9b1819a2f12bce4dbc7c", 0x46}, {&(0x7f0000000200)="1cfd59164ebf283b3b76d4127b4abb7d9a44df57166c08b171417ec08b407d7ac467e15f6dd0171091ed70e1541f971bad6ea6ad746b12da69a6d37535f286e847ef002e905c1345756d", 0x4a}], 0x2}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x8, @loopback, 0x341}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000280)="e2fb96ff5181700992bd1869fe2ec0c2cabc01d2", 0x14}, {&(0x7f00000002c0)="d5d49c721f7a14818b1723892cad6861090c", 0x12}], 0x2}}, {{&(0x7f0000000340)={0xa, 0x4e20, 0x1, @rand_addr="7831528e7027ff42e32c00e531951546", 0xa6}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000008c0)="10b409eabe49fa1c20696d9493c396d9a7e3151017e84d0392824896a5a80a8e296c23a862d0258fa66ccd85c3cf07e97bab2398116152b5fd535ce43d8c1f700d7c32cca7307df1bd6d1a62a5bdd74c6a4c270fa31fcc0f647d2978616b2ed1e5d03296690e32fb0ae855345b386138321ab18b9706eaad60a0c1f41d1fba92ba6352568ddd8125a2c387e2a8637955989dacbc81ed90d048bd40d483535981cf375caddbe159a051fc24cc1a7d107fc571b62f1c1c360758a75a708842289faba6c6324656c1a49ed66a8d9d00922c34ecea1382eb05730ad652f6db00000000000000", 0xe4}, {&(0x7f0000000440)="67d8f67ced46d9b435cde6f85a9ae0b799046b0b10a3744899454c3766bbbb9f7c22b9b447850b94ac3a23de488332dc77615e16ee89d2e3dda5f131e5fa6d3e6815dbad3b3b33a1f8703404bafa713a0d153fc3d493100c598d606cdba70aef646daf5497046687b56fbbc4a7fc77df0352835ddf9e1614b4376448ce9ee536bb4ae2af7ad11bca0bcd8d7276b10c9b01ea9ed5b70216", 0x97}, {&(0x7f0000000600)="b879941427", 0x5}, {&(0x7f0000000540)="32836efbea6896555cc16f77e8c73e20df33d3b7cb1bfdcc66a5eda36c7d01e6b91878c17abd29", 0x27}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x131}}], 0x3, 0x20000000) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:06 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x204004, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in6}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000340)) sendfile(r3, r2, 0x0, 0x80000005) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x20, 0x27, 0x7}]}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0xf69, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:06 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x700000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e8b4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 12:35:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 12:35:06 executing program 1: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'system.', ' \x00'}, &(0x7f0000000140)='selinux\xe6\x00', 0x9, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:06 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:06 executing program 2: sched_setattr(0x0, 0x0, 0x0) capset(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x4, 0x0, 0x3}, 0x2}}, 0x18) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:35:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:06 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000340)={0x3000000a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r3, 0x0, 0x80000005) connect$x25(r3, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) 12:35:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x700008000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:06 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) 12:35:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x3}}}]}, 0x34}}, 0x0) 12:35:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x800008000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000300}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r2, @ANYBLOB="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"], 0x22c}, 0x1, 0x0, 0x0, 0x4080}, 0x48005) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x16}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200), r5, 0x0, 0x2, 0x4}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r7, r6, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x2, 0xe402) ioctl$KDGKBENT(r8, 0x4b46, &(0x7f0000000340)={0x80, 0xff, 0x1}) 12:35:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="c76fbf38f3932f46a5fdccba01b5357ea6597469c15446c241053e7639060dcef026771756d59937e5f4d5dbba95cced388b53e04142e65b3c05ef5ff4"], 0x3d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5", 0x5d, 0xfffffffffffffffc) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000c00)) write$binfmt_elf32(r5, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x0, 0x1f, 0x0, 0x5, 0x3, 0x6, 0x7, 0x361, 0x38, 0x339, 0x5, 0xff, 0x20, 0x1, 0x32, 0x4, 0x6}, [{0x1, 0x1ff, 0x0, 0x3, 0x2, 0x3f, 0x1}], "d5ec777c0dc0a559176e096a1230243b8b1324b64ee8752a307817a2c50c3e22dd02908682440f16f37225aa0fae0512c9d918d3cfd16c6b2510be6237e42faa7d660d1aa32ea1eab5b1edf43097b3a4bb742b7f8f0d2c7700cf68", [[], [], [], [], [], [], []]}, 0x7b3) keyctl$get_persistent(0x16, 0x0, r4) r6 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f00000005c0)='cgroupeth1eth1\x00', 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000600)={r4, 0x0, r6}, &(0x7f0000000900)=""/65, 0x41, &(0x7f0000000b40)={&(0x7f0000000b00)={'ghash-generic\x00'}}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(0xffffffffffffffff, 0x400000000000001) r7 = dup(0xffffffffffffffff) sendmsg$unix(r7, &(0x7f00000001c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000380)="dd0bd364947ce4f60ba68d113e75c47b4eeb5a8ba6c60f80730a9695c7c15c65c7050d33849ca06929f0fa6c9d229d01b47b00e4dbd4ba046f464fb66e666abc5f60694b5bee4a6f27c28a7186", 0x4d}, {&(0x7f0000000500)}, {0x0}, {0x0}, {&(0x7f00000007c0)}], 0x6, 0x0, 0x0, 0x800}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:07 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x331000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r0, 0x0, r1, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000340)={0x3000000a}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r7, r5, 0x0, 0x80000005) connect$x25(r5, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000d04000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) [ 1958.815122][T30922] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) keyctl$join(0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x253, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x22) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000008000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000240)={{0x2, 0x0, @local}, {0x0, @random="52c8849ea2a4"}, 0x1a, {0x2, 0x0, @empty}, 'bcsf0\x00'}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={0x0, 0x43, 0x6c}, &(0x7f0000000540)={'enc=', 's\x00\x00\xd7\x9dz\xe9\x93X', ' hash=', {'tgr192-generic\x00'}}, &(0x7f00000004c0)="1b392a768f5c9d5f428f0a33893c9799de2bf3a04f690440a12462c8ae1bef839fe75cfcfd5cc1816491c0e22ad1c9fa78b91c93129ed6fae9417a3302736e40db13db", &(0x7f0000000300)=""/108) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000000040)=0x7ff, &(0x7f0000000080)=0x2) 12:35:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x900000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:08 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1, 0x3, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x96be3ceed4e82dcb) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x9) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r2, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x0, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0x5, 0x80000001, 0xc67, 0x0, 0x3bf, 0xff}) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0xd2e4ecf9040c7427) sendmmsg$unix(r4, &(0x7f00000015c0)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="6e86877c930ab00364db977795155a4b38bcf969e3abc3115bd51590e9f550077d495e0efbf87ae9901dfdf69a3e8e9da717642637de343eafbc505cf189a985735dc29b02a74dd480b86d36574aad2153395a2f626808e0efe09a262a2b743f499bfbd1004f2c1df2d83e36198904b26164ccad0627ba342c5330703bc6e22f9f3e6dffc2d4192c049d7e5266d13add4ce5b6da9bb34dafec7d68b93aa27146184454d1392b1eb221f6baedc8ccb01b96b68a81f0cf8689da2661fd032197752bb492c140054783f3df9ef7128253822b5f7bd6ca53dfcc28ceeec064938778ca860bcb226c1261e3147d5029f2c0413e", 0xf1}, {&(0x7f0000000340)="15babf7ce84be347d7fdcc3e1db2530aaa55079d4a4f50ce79e78ad2998d4473d1c040a1cf13c2ccd56613be73ecc1f474c7073e6bdd760e99a00b8938c838d745219f1b7118c090472b20bf30def721b18cd9396406421e140d4fbedbca940a427fe71b451152e315595c240ff580aeef2cd212a9eb6045e2fcaebde55dd5b4bd9a1f17549cda6cbef8009e147a361126a67c8fd354d586b0c9206b249949819f25fcd50b371d5dcb6f97d89efdb0aa74786460bdfebfaa2456c5102b5e071d79d5a6", 0xc3}, {&(0x7f0000000140)="8dfa876e0c84c93c74623484b40e3e9c978d4090964e8fbcbdf6cdb35b0ce95d2b43f0da9b247667f4d8b19b5ed4fc6ed2af3d478326fbced5", 0x39}, {&(0x7f0000000440)="d6956706460e9f9ed9afd64a537c39ff8e96cbcd9afa4d8a23729efb046cf42d23ed27f299707043bbbde4e4759b97022ff600215a0a09200b06fc491a79a55d801a7b78c9482a229ad81988c1d342bfeacdbd6a4dd7f30f17ce1a738168d9371e25f9142cc5d778ffbd4562472815f3834cf6dd88e8f96fa495e0095f6459b23e2de8bf7c493b33042b07446cd1ad3784b035519275", 0x96}, {&(0x7f0000000500)="a8b678a16df05ae42c4b24b1c7105a4e93c8e6354b28ecfa7d8d796e75a77991ea12f82d13137d5854405725e9d698950fac272f086da5f398a9eb6fa6838b206ee895e97a8aeeb9e1626f0dd35322c0358dfcbc80cae6e060aa68b092152bb7e80a2d428f8bff4b4b5165280d52ae8d9c6a4fa00ed31a48f88b22f40fda50b96f6660cb434cbf8968bc2dca9e1be4ff4e2631bd45723cb016ccc6e9abf3c4c5e71c5fbb40ef77cf57c4efe1be9d9098d68d08153de6b8bf642ef9c8f23aeb63d85a264bd68d013bd318a1b225d4bf4d34806e7e2cbde0d4697449e3a5ad624a984b8ad618e85595525fb8a95e4e0c2e1882a2fdd32b60f0a90b5ecd15ea46bd3cf43f1bb1f24c53f5c8f5e2daa1ca0bc686ae9953f9c99448328d43c6d45f19295d5df177cb10083f8fe05c84cf039ea0df93a61c40e690023fa09d07e684567b6c82dceca38cbc473484572d9f842a34e81ea60f21067d8d3637f6be9c738ee5cfd67d5ca5c7bbeb98c8c57c01ac0355e6bbd8b708f05f0849100f4c6318bfb9fa726d19e479eaf531181c7b7de7d482acdbc3ffc800cec70553ba0a2fb2338f0be4278af8cd489974f70ada868fe83c4f10386cdb4d4ccbc6969f1e0621b794a463b011d3bc4d266b75076791139b3922ada285d61b9707a0b39cffaff731ec3085db7259e0cefc5b0eba53e8691f2f7cc0266e1b184b9674bac2b37e59132a629c1ca330ac7a6b21d4a6f837841ed7c5b5125e70dd1a116016ccd5e9b899263a0816738b18ee8d5c5f531b3ed31c5e8ca585076b4f5cfe1d18c855f474997fa93ef700ce7e1478c1bbe9d83beab05dc0d8538924273cf298c7f9027a352ce1ad8a8c976a0533c9b2e7ff0619ea0656cb0522a6499f454964063d6cf69396164e13cfec3460449f606ff9e6e5f9276ce1297bdabed71194e1a1bea0079e55bd1895564dee81e2303613260e2defe7c08bc764f271d82df30225891f053d77f36a92a0c46b26989d30efa4f2cd94be22e44471832b1cb5d8485f84e2b74a83029aeef1ee455f8454346a51b8e4af45581eedca4dae0af79ac345b9ae17ae503b8e380015e5ea70108555796044172fa13278d9025bf010a965eac7e1e49b5c78fd108c9f5facb032b3123ba19437ec1994b834d454608163d73f04007d896c68e862be6e5c00a1bbb6c7771761228d1b21a7122360bf281fd78fd1d31ff827a59cdc8a46d6781d04e77aa19acd85fbb38f47de8660ff4d6657f5aed465321464b3bd7deeb651dfd42ac08a0d70943376a9f4300fd3c4638440fd76df6b3c7593eebd161e667b1e451838cf5d2432d33edbbea577546c0f18672dd1c281bbd5b79709230aba2dc4c6bbc7a18bcc09935dae4349a8b4ca2fe2ae403c070a8c4eb894515d56fc1612e6f164db02ca8ccd2fdd5deeb9ef13278aa8ef75816a173e513d4578c21af7a46c92cd203f3d00eba04cc7a5dc6232b636a725747f82fbabd404e389adbea9167c1f6d5258f47fd57e26a09662bbf7b351e54f12ea98c6241c9f6f2b8eb5225cdd719193ed699db8e8280ed0d986a8961575797af670754df0b83d4a43cfdb2a4af37e8709573ecfec5aaf3afb23f08a7e1bb44f8b5266ab36bba6ba699e4f8caac5ab10eda78291a00939c4e83d124ffcedf3167e820913ddb5a0f4ff8ee73d243f2ad6b2ca1b9a356c42473b46a36db70c113a4993501380c86856107c8736c1006733ebad8812a1bcbaaf6ca9ff7628ccf933971e621fe1717d2f7d08f86a8f51a827220131f92fe2102c1c2d0daaf387b004e2a01f49e5c533abdc3bd1435e9dcffda37152d8c918a237e99b48eaa6911ced257db4f45532ec8b1003fbd0e7254b174113401d90197566b5c974825fdba44f0aa37881706d178fdbc2404ce7bc3708f69ade1f420a6abdda98acbd20232b3faa9cbad947212924b6c4f6b91c6befd9be0da0168068913fa633e0859034bb5f6ca5b4b7cdfde64e99a7d4233d905655e4c33f8040eff07a0fc920b263eacaab8e7613ea7a02c8a821e8dfce05c3640a78a00f253585c7c355beb70714b411fdf5aaf2c13611f7881db364a85532aeac07ce8e04a3c7a7eeb60fcaed8eb6ae3b991dc1ecc65e39a865bd89d4a1e95606a42c52d9c8d6a18d02426c7caa8cc888925e76c5e8ecf82f92984c53c32c570e2914735d25a46aabff494aeaab8b6e927e5f460970d33cacf2165f0fa56d33a7b92e1011a2987b953fdb32dd7e28625322ce62f8b2e176cb63ccdc5a73c4b6a61a9671a75fce5bd07eeee9caf4d631b8720ed82f5d87822dd8d13c194fed436b7dab875b250ec60586e87a2d6041df6e5bbab9741a63f23efe504a5ca4fd861354eb7a33dd6d94490a915a25088da341edabe75c1fb01b7e2f3126fd23f57db7152b2ffc1389d3a12fca7ff5447e3e5a7bedee00dd72cf0a9331e901fb933c1b553479df1be54cf2ac0e3de2c309823aff6e7ac5c04982108d059c74b339c79ce21bae62f6002322e6780d86c19400d589ae3f308e69caa11cea7f90bcd4627a52adf8ac322a34337536050360d566a0a17928f3268efa7b27867f0beb12be593f0671e7c62a82a956f18d88db9ea1cbc61c4ef18320c8f99e3846c22f264f845454c891dac30d93f97077cfe223c9984639e0566d9379380c50314767c3d4d529c4e6a248ffbf6cc821bce3aa6bda68e8329fdd8d1299d70981b86253ab5921829bd8498d90c9a80872d2a937494d91b6cc6deaa0f4fd6f0b4add42e2409599dbcccb2966896df516dcee46204e352854cf04761e3cad896626839b603358fd681b046e696fb2763e73b67936b6f2a8c00aeb47dc0234e69a81317b73195f67fd3eeebab4b0c491daadb7ff5f7de45612f6062964bea8450ac546134a269e787699d375b5552d2060d3f29445ced25825456e2fbe29b351e7d9de5b350e816e6e307ecbbbce7db18af1740dc29a4d587701f33846ffd3e866e0c62e7232a546f719f516c724aecb3b0ab5f14ff8afe1e2cb19b07ed3f2a02b45c43afc3932f2adba9706fbd73e7881563bdcd3d65652346fce567584acb18328306150de129397f943427609a7d9b33c5f378ab5ff7cf0e4948b2b045c2c74e4cd466eeeef67272874cdb8fbc57c5df515d11914f807a7b4fb28b1e9b745c753f53e3363b9b2d3dc2a2a85e5423372e153e3dd40a1b3b822901ed15baeb0c688d05b77bdca47933a3dc8b4704b3f77f4a73a08165b4d12e49b0d6bcf2ef3c300aadbf5dc35fa8242f319b23860d70f8abb8a91888119666499b1e88560c0514ad5ed2881e9288c9f248a150a1c606025bca165b84981dce9f53e143ede0ab7266627468a3630732663ea386921ba60746687c272072ef43749848092c6cab5bb9a72c5b273028fdb774cdab20667d63148240f62dad36cd5aebe94f65265ff006226ee91309559a6579481f72d02a310b00b00f2a9d9b0e5ebc6623e024512fafe8f5dd93a53d0b8766f4e3997559debb4b06a378736a1087ee1603134d1cc8e3c7d95ede922cc8e56432870557f668336a0a90ecca2e573b9b83c1fbc4bb52a43a78f3762244f906b1eaf9b03b623993207a4c44e80130125ddbdb2e0578a5437897a9daf3619de0e0197d8c545d0b247cb292a0489c986b812565fc1c7fe92251cbeea86ea356ad202209afb9e3308c30ca41a29aa3277e6018d4af0b6e191a02fbbc41f46bfcba4aaeed8d0b9b76e26c5a52be048277a4fc8a9e0af2c80a787b0ae61ea7dc7c7acffd9adb3269ea850df40980a9847fe0a35758e04ee41b58c7e3391d14803eaa06a8c11a7dd57740d24c03be9a8974dde9d9455e094e2693f223da539a0f2a5fcb3eb11093e4fc8eb4e870dba1c1fea68f44240d9c39a6125b0e99c2934f1380e7ab99eaab528086b0f54eb401e929be5ccc8d422d9a897e4877ebca2649b28b52fc2e4f970881461cd5d8eb35209e41b97220bc8789bf0dfa1f6932b76a988ceddd9832e3d4ca026509d73a557ea1507bfeb4f1e8c99c6f07b2fe3ddd865f4b13ef7989233a85176035c5f9e3e0cc589a35ece4bc22703633ac96e62bde46f409b71d98968ab89cca9451612322b5bd90f7a1dcc93ba624a1ba2da25638a1a9301000ab8beb63b3119392f7b51e1617994843a6d0570739578612ac197376b881f4092ee6513fe57f2367c12ae32f828b5a86b1c5e04be9b54aff66c5dcffa381607b60f400849f1029545d42dd73c297c46b2dbbffaea3ab100fa0f49f7963643a749a8b0f4e3863513c46f960a9ff7a3710c04a9b58a2f59a185819ac5e93067c3f5d7c6ea59a2e57a2895524987ef186ec4290b6a87a3bfa697e2830a7f5369d0ba60656350a14ad87dcacc7e286a2f0f0d55fbcc891dbc3d879672e641592f3041ce850fd0669a8afb86c24b1fadee5db4e4485eebf9053abf84eece77e3383f62856e5b5a0b07ff18ef76bf0a4dfe4d523014bce2124746f54d2b103a5c70e83f639d45012e7346a664efe9432dea61c2d1b651dc57ef03c019b0bbb463992e80d9a10d347f3a938ad4f30f1d6c15693048cff6b32d12b655c3d279d6a2178e7825d4cd2a84417f903f93d71ec3e1f7b6e38fe78ffa9f647fc29cf5843b032af9d97a674bca7b490b93564702ccacd1ac37ea658162b9c7e50d7380ab0983b519e95c1dc3afef958b2d19e7a387c4bca48aba2f297be08ab3c888f8463adb29780379d356d52bcc61b4016e737496aaaa7dfbc789018be702b1bb058da223cebac37d03379971a87ea5280dcc0d2104531a771cf457e5562c5f22eb014f6fd256246d5cbfb85694ee118dd2ea0f064307da215f3bfb019b2b8e98fe8ee827827b8f7db4e333b0baec4d384117f948c007cbfc63367d5d57247ecae39b812482f4f67908c7e0b44fa1fe25764457c2687a4201a5706f49a8f547b96350b9deeef398f459c35d7329c988ee2d52e61c345a0bdf361746261ba4f3caae6b20c4ebb0759aca19a934cfdfd0a4fd6e18c03e97fe4aedfdc42ba50aa2cac1d0210c3ebf114ae8bd739835da943f6ba960b2efd178ed1bb9175ee602e9fc131fba8f7bcbe59203202c10255fe0a0c421c3818e0538fe630e07d525dbabab98a4b61cdf535a72df4dbe154f5799bc5afc31132fd364780832913af72a186a123d33d117db1904d0bfd9d20eec7fa9a9db1abe34fc628ff4007f5fed76711c0d2654dfc1a46c3d720086d47e65f70dc068bdf735d7765b06d19f7137515e347a9a472a898f8cdacccad00758dde7cae99189dfd8673c546401cd1a73d48fcd9d5a7d9724eee99e5bb0776e61986c07c3b14f06301f0755d76b0aa36976f498288ac3ce5c98f751e1648b8ccd8094dd0edb568186bc66c6762109acf4e9908c586108474017390c7e6d3757b67afeb2e82ee68b3d878f08fe16cf2aeef8ac0d150ec1ee2a14a545189ffa97ee2695c11bd701b2465e5bcd22fdc09090e8fcd624ff25ed7a67809f492e8951e1b832f3ad655187c9163dc0f3410685fa5cca19676480e72d192f813cb72227c62443ff0e9a02ef75a196482e4ca06485d67477efe4b74436377535e5c92b4bc1a178e08f81bcfe893f9f33c6738c6dd63020fd9b638c8bb2f8557993a04348efdc7a6c0087bc4c7ea406a9ce24af2734b8ffd3cc39005c35fdd499141d586208846161b8ac61c09efe0f48da56b21299f0306a95abd8d181bf9cbb390a1bc590b7af36b022d383d527955b885ec1e3b14c4a787890ffd9757c366f8e56d5594df30f07d1b02371", 0x1000}, {&(0x7f0000001500)="de7ceeb6e04dfd336202a10cd47ed67be8cc5b89f9f376e7da", 0x19}], 0x6, 0x0, 0x0, 0x40000}], 0x1, 0xce743d2d42634ecc) r5 = syz_open_procfs(r3, &(0x7f0000000180)='net/sctp\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xa00000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x0, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) nanosleep(&(0x7f00000002c0)={0x0, r1+10000000}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) 12:35:08 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x7, &(0x7f0000000000)='mounts\x00', 0xffffffffffffffff}, 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x0, 0x0, 0x3}, 0x0, 0x0, r3, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x80040, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x408f}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202100, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3f, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000140)=0x3) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) write$UHID_CREATE2(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000400000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab0006000800000000ffffff0900000007000000263117eaf8704fc9cf90ec87e1b01cef030834b27ac05a1e6b31d5084e01d49eb50bdd739616cab54f1411ed41dfda9338987c27692973f3e1c1b19219b2f7be07907c8929217cf6bc820a8ca48bc16832b0dfe3b6899fb9ce4919e34650ca7cbb38c4356dc42ddea3d380b08efc4312a8c838a12a65d70bfe9fb4e2f46c25c691e73255f7b3e6c46afc3792b91c57c06c9fa0cf590f153c255d50aebc94df4e00a4bcd1fcbf43588a7a1400"/451], 0x1c3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:09 executing program 0: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa], 0xd0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 12:35:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xb00000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x0, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000440)="6e5a656d58bf1d3195295dd2eb388dca6a4a5978e35ceb08935057db24f28f642940e16f59a85960e4e22d9cf5633eb1189857f90b1623250eb26b4a2bf1233d4d35a48d40cca9ad86a7e701d743ea6024485dbfcb7cdabdcb099f3ad86d26fef713a4a2a88f190e7768881d0c61e625871626d6dd239e8ee7703f20894d880bc374e2326406dd90c8853fde90c6eca94d999f4c3966b05b4bce47c8a7e00e9e830dffec4339a01539d8beca7f14ad12ca472cb4b4808e9797cac256f5060eec64b1e0cb42abd03a", 0xc8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x50804, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000003c0)={0x325f, 0x100, 0xc}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0xa, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x71}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, @ldst={0x0, 0x2, 0x2, 0x2, 0x3e6d1b5969ac7e70, 0xffffffffffffffe8, 0x2}, @call={0x85, 0x0, 0x0, 0x6a}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @jmp={0x5, 0x1, 0x6, 0x5, 0x6, 0xffffffffffffffe0, 0x1}, @call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0xad912eb5265f6357, 0x6, [], r2, 0xf, r4, 0x8, &(0x7f00000002c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x7, 0x84, 0x80000000}, 0x10}, 0x70) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x10, &(0x7f0000000200)={&(0x7f0000000540)=""/236, 0xec, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=r6, 0x4) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r8, r7, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:09 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x0, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xd00000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) nanosleep(&(0x7f00000002c0)={0x0, r1+10000000}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) 12:35:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x0, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x421b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000140)=0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={r2, 0x1, 0xfffff000, 0x100b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xf00000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x0, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 12:35:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x804a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x140, 0x0) sendfile(r2, r1, 0x0, 0x80000005) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000000)=0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r12 = accept(r5, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r11, 0x100}, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000100)={r11, 0x7e3ae58a}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0xfff, 0x18208, 0x5, 0x80000001, r11}, &(0x7f0000000180)=0x10) 12:35:10 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1200000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)) 12:35:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x0, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x9, 0x0, 0x0) 12:35:10 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000340)={0x3000000a}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r1, 0x0, 0x80000005) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000340)={0x3000000a}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r4, 0x0, 0x80000005) connect$x25(r4, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x240000, 0x80) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, 0x0, 0xfffffffffffffee9) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @reserved="7629ac336437e53d588140bbf62f8cc7a977d78795735ebcde2e1c9273d65382"}}) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r9, r8, 0x0, 0x80000005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r8, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r10}}, 0xc) 12:35:10 executing program 0: r0 = getpid() r1 = getpid() sched_setattr(0x0, 0x0, 0x0) capset(&(0x7f0000000140)={0x0, r1}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:35:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1400000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x0, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:10 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x1) fcntl$setsig(r1, 0xa, 0x12) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xffbffff6) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 12:35:11 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='md5sum-\xa6+vboxnet0}\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) clone(0x4000000000003ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000000)=ANY=[], 0x0, 0x0) 12:35:11 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xa31}, {&(0x7f0000002700)="760ca910cbebb78f6258875fab331bfb41f0a3d8456c57162b1920cdfae330f5dd389518fc132ef79e8a8e7cec1a083eaa146ac9cb9ba74041701877f72d104e3005646fe70b2693453aeb4bab64ad0a3a875e2ea472fdba9ae6dab2d38b843832a6f4d1c25607d11b57df10931eff44434a86136546f5b3c02a120cb84032db0590b023315b5c41b0e418e9f094b013c6de8631152ee5f94afa0ff0d57c12bf82348891160df7076538177b4e1aa81bd33056e390451cb727ded0424a12744532177ae46abc4d5aee4c7b715135279b2afa73101083e1cda368cb6742334de3fe4123f083422b920cbf0de44f55280986578c3193de7782d008f4d6331c3d0020b26169704500848d8339179cfb6ffbb2439bcdd96b8fc3334530369c5a2c40f0f051896534757ac0a7af562712b8fe2eb021ca6d95c078ebb4d8ae5a841f3bc0f589c325b7097695b1670409ff5540f10a91529e2418621fe04e54a6aa128215f1bf016a9dc3a6bd572f6f0e95955b484870a6257f110ed13d11b0d242a2b0a7a59602619eb8c7c2d5618dde6ad73e7d9bba46afe9cc8d99ec5d98495977e44f2e70852eade7b2130d4db212d5c9d2f90f17759677b1b1b37f0331a291967d8ff4ada7e9151d931a5f4c2f0176881e6af8f26483cd2d6e05800ad1fa8d3ef89579168c1cb294374d9dd4df5398", 0x1ee, 0x1}]) 12:35:11 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1700000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x0, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)) 12:35:11 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) 12:35:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1800000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:11 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) 12:35:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 1963.129186][T31147] input: syz1 as /devices/virtual/input/input33 [ 1963.189248][T31149] input: syz1 as /devices/virtual/input/input34 12:35:14 executing program 2: 12:35:14 executing program 1: 12:35:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:14 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) 12:35:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1900008000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:14 executing program 0: 12:35:14 executing program 0: 12:35:14 executing program 1: 12:35:14 executing program 5: 12:35:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1a00008000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:14 executing program 2: 12:35:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:14 executing program 0: 12:35:14 executing program 5: 12:35:14 executing program 1: 12:35:14 executing program 2: 12:35:14 executing program 5: 12:35:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1d00008000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:14 executing program 0: 12:35:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:14 executing program 1: 12:35:14 executing program 2: 12:35:15 executing program 5: 12:35:15 executing program 0: 12:35:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:15 executing program 1: 12:35:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1e00008000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:15 executing program 5: 12:35:15 executing program 2: 12:35:15 executing program 0: 12:35:15 executing program 2: 12:35:15 executing program 5: 12:35:15 executing program 1: 12:35:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:15 executing program 0: 12:35:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x1f00000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:15 executing program 5: 12:35:15 executing program 2: 12:35:15 executing program 1: 12:35:16 executing program 0: 12:35:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x0, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:16 executing program 1: 12:35:16 executing program 5: 12:35:16 executing program 2: 12:35:16 executing program 0: 12:35:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:16 executing program 1: 12:35:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x0, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:16 executing program 2: 12:35:16 executing program 5: 12:35:16 executing program 0: 12:35:16 executing program 1: 12:35:16 executing program 2: 12:35:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x0, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:16 executing program 0: 12:35:16 executing program 5: 12:35:17 executing program 1: 12:35:17 executing program 2: 12:35:17 executing program 0: 12:35:17 executing program 1: 12:35:17 executing program 2: 12:35:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x0, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x5000000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:17 executing program 5: 12:35:17 executing program 0: 12:35:17 executing program 1: 12:35:17 executing program 2: 12:35:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x0, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:17 executing program 0: 12:35:17 executing program 5: 12:35:17 executing program 1: 12:35:17 executing program 0: 12:35:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x7e00000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:17 executing program 2: 12:35:18 executing program 5: 12:35:18 executing program 1: 12:35:18 executing program 2: 12:35:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x0, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:18 executing program 5: 12:35:18 executing program 0: 12:35:18 executing program 2: 12:35:18 executing program 1: 12:35:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:18 executing program 5: 12:35:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x0, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:18 executing program 0: 12:35:18 executing program 2: 12:35:18 executing program 1: 12:35:18 executing program 0: 12:35:18 executing program 5: 12:35:18 executing program 2: 12:35:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xe0ffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x0, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:19 executing program 5: 12:35:19 executing program 1: 12:35:19 executing program 0: 12:35:19 executing program 2: 12:35:19 executing program 5: 12:35:19 executing program 1: 12:35:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xf6ffffff00000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:19 executing program 0: 12:35:19 executing program 2: 12:35:19 executing program 1: 12:35:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x0, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:19 executing program 5: 12:35:19 executing program 1: 12:35:19 executing program 0: 12:35:19 executing program 2: 12:35:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfcfdffff00000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:20 executing program 1: 12:35:20 executing program 5: 12:35:20 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f00000003c0)=""/148) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000097a4064d2722886bb68000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) 12:35:20 executing program 2: 12:35:20 executing program 1: [ 1971.401215][T31453] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize 12:35:20 executing program 5: [ 1971.481375][T31453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:20 executing program 2: 12:35:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:20 executing program 1: 12:35:20 executing program 5: [ 1971.885986][T31475] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize [ 1971.923761][T31453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:20 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000015, 0x88031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00008dc000/0x2000)=nil, 0x2000) open(0x0, 0x0, 0x97) 12:35:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:35:20 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000015, 0x88031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00008dc000/0x2000)=nil, 0x2000) open(0x0, 0x4000, 0x0) 12:35:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() epoll_create1(0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000065, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getcwd(&(0x7f0000000340)=""/144, 0x90) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:35:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xffefffffff7f0000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x0, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x0, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x0, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x0, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xffffffffff600000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x0, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:22 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x5, 0x6, 0x6, {0x77359400}, 0xfffffff8}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:22 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:22 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/241, 0xf1}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 12:35:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 12:35:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = accept(r3, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0x100}, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r9, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000100)={r9, 0x7e3ae58a}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r9, @in={{0x2, 0x4e20, @remote}}}, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:35:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x10001, 0x3, 0x400, 0x7ff, 0x67f2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x1) r5 = dup(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000005) connect$x25(r6, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000340)={0x3000000a}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r10, r8, 0x0, 0x80000005) connect$x25(r8, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f00000002c0)) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r11, 0x5437, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) [ 1974.771690][T20763] ================================================================== [ 1974.779888][T20763] BUG: KCSAN: data-race in padata_find_next / padata_reorder [ 1974.787286][T20763] [ 1974.789634][T20763] write to 0xffff88821b0227a8 of 4 bytes by task 28274 on cpu 1: [ 1974.797357][T20763] padata_find_next+0x1d9/0x260 [ 1974.802210][T20763] padata_reorder+0x180/0x260 [ 1974.806890][T20763] padata_do_serial+0x181/0x1b0 [ 1974.811737][T20763] pcrypt_aead_enc+0x51/0x80 [ 1974.816325][T20763] padata_parallel_worker+0x1ae/0x220 [ 1974.821700][T20763] process_one_work+0x3d4/0x890 [ 1974.826559][T20763] worker_thread+0xa0/0x800 [ 1974.831065][T20763] kthread+0x1d4/0x200 [ 1974.835140][T20763] ret_from_fork+0x1f/0x30 [ 1974.839551][T20763] [ 1974.841885][T20763] read to 0xffff88821b0227a8 of 4 bytes by task 20763 on cpu 0: [ 1974.849523][T20763] padata_reorder+0x1b6/0x260 [ 1974.854207][T20763] padata_do_serial+0x181/0x1b0 [ 1974.859063][T20763] pcrypt_aead_enc+0x51/0x80 [ 1974.863690][T20763] padata_parallel_worker+0x1ae/0x220 [ 1974.869094][T20763] process_one_work+0x3d4/0x890 [ 1974.873955][T20763] worker_thread+0xa0/0x800 [ 1974.878489][T20763] kthread+0x1d4/0x200 [ 1974.882564][T20763] ret_from_fork+0x1f/0x30 [ 1974.886977][T20763] [ 1974.889299][T20763] Reported by Kernel Concurrency Sanitizer on: [ 1974.895445][T20763] CPU: 0 PID: 20763 Comm: kworker/u4:1 Not tainted 5.4.0-rc7+ #0 [ 1974.903154][T20763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1974.913230][T20763] Workqueue: pencrypt_parallel padata_parallel_worker [ 1974.920110][T20763] ================================================================== [ 1974.928223][T20763] Kernel panic - not syncing: panic_on_warn set ... [ 1974.934805][T20763] CPU: 0 PID: 20763 Comm: kworker/u4:1 Not tainted 5.4.0-rc7+ #0 [ 1974.942501][T20763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1974.952556][T20763] Workqueue: pencrypt_parallel padata_parallel_worker [ 1974.959321][T20763] Call Trace: [ 1974.962608][T20763] dump_stack+0x11d/0x181 [ 1974.966937][T20763] panic+0x210/0x640 [ 1974.970850][T20763] ? vprintk_func+0x8d/0x140 [ 1974.975448][T20763] kcsan_report.cold+0xc/0x1a [ 1974.980117][T20763] kcsan_setup_watchpoint+0x3fe/0x460 [ 1974.985473][T20763] __tsan_read4+0xc6/0x100 [ 1974.989875][T20763] padata_reorder+0x1b6/0x260 [ 1974.994541][T20763] padata_do_serial+0x181/0x1b0 [ 1974.999381][T20763] pcrypt_aead_enc+0x51/0x80 [ 1975.003955][T20763] padata_parallel_worker+0x1ae/0x220 [ 1975.009322][T20763] process_one_work+0x3d4/0x890 [ 1975.014165][T20763] worker_thread+0xa0/0x800 [ 1975.018677][T20763] kthread+0x1d4/0x200 [ 1975.022750][T20763] ? rescuer_thread+0x6a0/0x6a0 [ 1975.027716][T20763] ? kthread_stop+0x2d0/0x2d0 [ 1975.032384][T20763] ret_from_fork+0x1f/0x30 [ 1975.038112][T20763] Kernel Offset: disabled [ 1975.042444][T20763] Rebooting in 86400 seconds..