GKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:47 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x80000000000001a, &(0x7f0000000140), &(0x7f0000000180)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 07:07:47 executing program 2: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x80000000000001a, &(0x7f0000000140), &(0x7f0000000180)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 07:07:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:49 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x80000000000001a, &(0x7f0000000140), &(0x7f0000000180)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 07:07:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:50 executing program 2: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) io_getevents(0x0, 0x0, 0x80000000000001a, &(0x7f0000000140), &(0x7f0000000180)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 07:07:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000d80)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)='F', 0xffffffffffffffc0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x6, 0x4000000ffff) modify_ldt$write(0x1, &(0x7f0000000540)={0xe000003, 0xffffc, 0x6000, 0x3, 0x1, 0x6, 0x9, 0x9, 0xffffffffffff7772, 0x4}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, 0x0, 0xfffffffffffffe29) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b40)={0x9}, 0xfffffffffffffecb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000a40)='./file0\x00', 0x200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}}, 0x1c}}, 0x0) r4 = fcntl$dupfd(r3, 0x80c, r2) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000380)={0x5, 0x2, 0x2c, 0x6}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @local}, {0x306, @random="050000000004"}, 0x8, {0x2, 0x4e23, @remote}, 'gre0\x00'}) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="d3121f803cb9fde66f156585538d17fc7f00000073279f72f4d780ef3d3b18da4c4a47063977c75b4218387bf5e97f9ce682ba88e3d4bd77033fe52fad3f59721ae36b57432cdba26a795df79fbf96a70b86391df070c91f5b2845365f0a801bca99005f218b4312adb7f65ae966ed573e065911b183d56a4c9aa371494e4ab12860317901a0a2a7dc9dc6b617cf389891702651ba222bb3bb1fd3db98354738ed0b27cef504a7fc713ba2c586349642cebf164b0fbbc6d6c6ba5a0de56206c9ae3e7edfc8d8aebf3a5ea32d", 0xcc, r5) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000740)=0x3a2e07635a047084) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffc27) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000b80)) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000a00)) getresgid(&(0x7f00000001c0), &(0x7f0000000980), &(0x7f00000009c0)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000300)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000800)=0x80000001, 0x4) pselect6(0x40, &(0x7f0000000100)={0x3, 0x1f, 0x8, 0xc86a, 0x4, 0x1, 0x1, 0x8}, &(0x7f0000000840)={0x22, 0x29, 0x7f, 0x2, 0x800, 0x2, 0x100000001, 0x2}, &(0x7f0000000880)={0x2, 0x4, 0x7, 0x6, 0x400, 0x86, 0x7, 0xe1f}, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000900), 0x8}) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 07:07:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:53 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:56 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 127.748346][ T9534] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. [ 127.794363][ T9534] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. 07:07:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f700000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:07:57 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:07:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:57 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 128.104500][ T9544] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. [ 128.129776][ T9544] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. 07:07:57 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 07:07:57 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:07:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f700000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:07:58 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 07:07:58 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 128.627924][ T9575] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. [ 128.654973][ T9575] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. 07:07:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f700000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:07:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x140, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000280)={0x3a, 0xc, 0x4, 0x10, 0x3, {0x77359400}, {0x0, 0x1, 0x3f, 0x7f, 0x3, 0x1f, "052f2228"}, 0x0, 0x0, @fd=0xffffffffffffffff}) ioctl$void(r7, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 07:07:58 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 07:07:58 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:07:58 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 129.100427][ T9600] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. 07:07:58 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 07:07:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f700000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 129.144106][ T9600] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. 07:07:58 executing program 2: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:07:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:07:58 executing program 1: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:07:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:07:58 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:07:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:07:59 executing program 2: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:07:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:07:59 executing program 1: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:07:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:07:59 executing program 2: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:07:59 executing program 2: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:07:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:07:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:07:59 executing program 1: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:07:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:00 executing program 1: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:08:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:00 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:00 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:00 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:00 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:08:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:08:01 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:08:02 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:08:02 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:02 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:03 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:03 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:03 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:03 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:03 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:04 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:04 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:04 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:04 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:05 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:05 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:06 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:06 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:06 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:06 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:06 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:06 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:07 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:07 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:07 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:08 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:08 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:09 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:09 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:09 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:08:10 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:10 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:08:11 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:11 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:11 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:12 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {0x0, 0x7}, {}], 0x3) semop(r3, &(0x7f0000000040)=[{0x4, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x4, 0x9}], 0x1) 07:08:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:14 executing program 1: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5}}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r6, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x108) 07:08:14 executing program 4: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:14 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:14 executing program 3: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:14 executing program 4: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x62}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:08:14 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:14 executing program 0: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:15 executing program 4: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:15 executing program 3: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:15 executing program 3: syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080000010) 07:08:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:16 executing program 3: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:08:16 executing program 5: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:08:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001400f404e2ff20f2ff000000020000004a50ae8d7eee1a00eca0ea762972b3f9466a9509409a62522049e11152cfd80052d57d179874800b5eb2cb184a384300957b800bf836ea322d44c2bab3b013"], 0x1}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "0000000000000000000000000000000000e700"}) 07:08:16 executing program 5: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:08:16 executing program 3: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:08:16 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 07:08:16 executing program 0: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:16 executing program 5: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:08:16 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="00fdeaed406ef24560147ee2fa26fc8c", 0x10}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 07:08:17 executing program 4: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 07:08:17 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 07:08:17 executing program 3: getpid() r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240), 0x8) 07:08:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="00fdeaed406ef24560147ee2fa26fc8c", 0x10}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 07:08:17 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 07:08:17 executing program 4: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 07:08:17 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 07:08:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x180, 0x8}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x12, [{0xa6, 0x81, 0x6d, 0x2}, {0x5, 0x6, 0x64, 0x1f8aea66}, {0x8, 0x13, 0x1, 0x1}, {0x9, 0x8, 0x5, 0x40}, {0x400, 0x7, 0x0, 0x3}, {0x80, 0xb6, 0x80, 0xffffffbe}, {0xff, 0x8, 0x9, 0x1}, {0x1, 0x3, 0x7, 0x3}, {0x9, 0x6, 0x7, 0x2}, {0x4, 0x20, 0x7, 0x3}, {0x3, 0x6, 0xb2, 0x9a7}, {0x6, 0x0, 0x3, 0x1f}, {0x9, 0x9, 0x20, 0x7}, {0x17, 0xbc, 0x5, 0x2f5d}, {0x9, 0x7, 0xeb, 0x4}, {0x7, 0x3f, 0x6, 0x1}, {0x1, 0x2, 0x0, 0xfffff000}, {0x2, 0x80, 0x9, 0xf096}, {0x1ec4, 0x0, 0x20, 0x9}, {0x40, 0x80, 0x1, 0xfff}, {0xe6e, 0x0, 0x78, 0x4}, {0x800, 0x1, 0x5}, {0x40, 0x1, 0x1, 0x3f}, {0x2, 0xc, 0x0, 0xffffffc1}, {0xa2, 0xb4}, {0x1, 0x0, 0x3f, 0x1ff}, {0x8001, 0x7f, 0x80, 0x4cc00000}, {0x0, 0x40, 0x5, 0x7}, {0x9, 0x7, 0x20, 0xffff}, {0x7, 0x0, 0x3f, 0x18d8}, {0x7, 0x9, 0xb1, 0x8}, {0x7, 0x6, 0x17, 0x7ff}, {0x5, 0x0, 0x3, 0x3}, {0x2, 0xc1, 0x80, 0x8000}, {0x10c, 0x0, 0x5, 0x59}, {0x97a9, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x40, 0xe78}, {0x200, 0x1, 0x7, 0x9}, {0x5, 0x20, 0x1, 0x7}, {0x1, 0x6f, 0x1, 0x66c5}, {0xffc0, 0x8, 0x0, 0xffffffff}, {0x1, 0x6, 0x10, 0x40}, {0x9, 0x2, 0x3, 0x5}, {0x7fff, 0x88, 0xea, 0x20}, {0x1, 0x8, 0x0, 0x8}, {0x5, 0x5, 0x6, 0x84}, {0x101, 0x20, 0x4, 0x7}, {0x101, 0xe5, 0x7, 0x7f}, {0x9, 0x15, 0x40, 0x58}, {0x1, 0x7, 0x1, 0xfffffc00}, {0x38, 0x1, 0x81, 0x8001}, {0x6, 0x1f, 0x3, 0x20}, {0x1, 0x2, 0x6, 0x80}, {0x101, 0xbe, 0x0, 0x9}, {0x2, 0x11, 0x2, 0x10}, {0x74d, 0xfb, 0x8, 0xffff19e9}, {0x8, 0x58, 0x8, 0x3}, {0x9, 0x19, 0x7, 0x6}, {0x2, 0x3, 0xc6, 0x1000}, {0xfffa, 0x1f, 0x4, 0x9}, {0xa8, 0x0, 0x0, 0x50}, {0x3d, 0x1f, 0xd, 0xffffff01}, {0x800, 0x1f, 0x5, 0x6}, {0x0, 0x80, 0x2, 0x4}], {0x5}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 07:08:17 executing program 0: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:17 executing program 4: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 07:08:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="00fdeaed406ef24560147ee2fa26fc8c", 0x10}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 148.095254][T10164] xt_bpf: check failed: parse error 07:08:17 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 07:08:17 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 07:08:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x180, 0x8}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x12, [{0xa6, 0x81, 0x6d, 0x2}, {0x5, 0x6, 0x64, 0x1f8aea66}, {0x8, 0x13, 0x1, 0x1}, {0x9, 0x8, 0x5, 0x40}, {0x400, 0x7, 0x0, 0x3}, {0x80, 0xb6, 0x80, 0xffffffbe}, {0xff, 0x8, 0x9, 0x1}, {0x1, 0x3, 0x7, 0x3}, {0x9, 0x6, 0x7, 0x2}, {0x4, 0x20, 0x7, 0x3}, {0x3, 0x6, 0xb2, 0x9a7}, {0x6, 0x0, 0x3, 0x1f}, {0x9, 0x9, 0x20, 0x7}, {0x17, 0xbc, 0x5, 0x2f5d}, {0x9, 0x7, 0xeb, 0x4}, {0x7, 0x3f, 0x6, 0x1}, {0x1, 0x2, 0x0, 0xfffff000}, {0x2, 0x80, 0x9, 0xf096}, {0x1ec4, 0x0, 0x20, 0x9}, {0x40, 0x80, 0x1, 0xfff}, {0xe6e, 0x0, 0x78, 0x4}, {0x800, 0x1, 0x5}, {0x40, 0x1, 0x1, 0x3f}, {0x2, 0xc, 0x0, 0xffffffc1}, {0xa2, 0xb4}, {0x1, 0x0, 0x3f, 0x1ff}, {0x8001, 0x7f, 0x80, 0x4cc00000}, {0x0, 0x40, 0x5, 0x7}, {0x9, 0x7, 0x20, 0xffff}, {0x7, 0x0, 0x3f, 0x18d8}, {0x7, 0x9, 0xb1, 0x8}, {0x7, 0x6, 0x17, 0x7ff}, {0x5, 0x0, 0x3, 0x3}, {0x2, 0xc1, 0x80, 0x8000}, {0x10c, 0x0, 0x5, 0x59}, {0x97a9, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x40, 0xe78}, {0x200, 0x1, 0x7, 0x9}, {0x5, 0x20, 0x1, 0x7}, {0x1, 0x6f, 0x1, 0x66c5}, {0xffc0, 0x8, 0x0, 0xffffffff}, {0x1, 0x6, 0x10, 0x40}, {0x9, 0x2, 0x3, 0x5}, {0x7fff, 0x88, 0xea, 0x20}, {0x1, 0x8, 0x0, 0x8}, {0x5, 0x5, 0x6, 0x84}, {0x101, 0x20, 0x4, 0x7}, {0x101, 0xe5, 0x7, 0x7f}, {0x9, 0x15, 0x40, 0x58}, {0x1, 0x7, 0x1, 0xfffffc00}, {0x38, 0x1, 0x81, 0x8001}, {0x6, 0x1f, 0x3, 0x20}, {0x1, 0x2, 0x6, 0x80}, {0x101, 0xbe, 0x0, 0x9}, {0x2, 0x11, 0x2, 0x10}, {0x74d, 0xfb, 0x8, 0xffff19e9}, {0x8, 0x58, 0x8, 0x3}, {0x9, 0x19, 0x7, 0x6}, {0x2, 0x3, 0xc6, 0x1000}, {0xfffa, 0x1f, 0x4, 0x9}, {0xa8, 0x0, 0x0, 0x50}, {0x3d, 0x1f, 0xd, 0xffffff01}, {0x800, 0x1f, 0x5, 0x6}, {0x0, 0x80, 0x2, 0x4}], {0x5}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 07:08:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="00fdeaed406ef24560147ee2fa26fc8c", 0x10}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 07:08:17 executing program 0: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:17 executing program 4: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 07:08:17 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 07:08:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x180, 0x8}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x12, [{0xa6, 0x81, 0x6d, 0x2}, {0x5, 0x6, 0x64, 0x1f8aea66}, {0x8, 0x13, 0x1, 0x1}, {0x9, 0x8, 0x5, 0x40}, {0x400, 0x7, 0x0, 0x3}, {0x80, 0xb6, 0x80, 0xffffffbe}, {0xff, 0x8, 0x9, 0x1}, {0x1, 0x3, 0x7, 0x3}, {0x9, 0x6, 0x7, 0x2}, {0x4, 0x20, 0x7, 0x3}, {0x3, 0x6, 0xb2, 0x9a7}, {0x6, 0x0, 0x3, 0x1f}, {0x9, 0x9, 0x20, 0x7}, {0x17, 0xbc, 0x5, 0x2f5d}, {0x9, 0x7, 0xeb, 0x4}, {0x7, 0x3f, 0x6, 0x1}, {0x1, 0x2, 0x0, 0xfffff000}, {0x2, 0x80, 0x9, 0xf096}, {0x1ec4, 0x0, 0x20, 0x9}, {0x40, 0x80, 0x1, 0xfff}, {0xe6e, 0x0, 0x78, 0x4}, {0x800, 0x1, 0x5}, {0x40, 0x1, 0x1, 0x3f}, {0x2, 0xc, 0x0, 0xffffffc1}, {0xa2, 0xb4}, {0x1, 0x0, 0x3f, 0x1ff}, {0x8001, 0x7f, 0x80, 0x4cc00000}, {0x0, 0x40, 0x5, 0x7}, {0x9, 0x7, 0x20, 0xffff}, {0x7, 0x0, 0x3f, 0x18d8}, {0x7, 0x9, 0xb1, 0x8}, {0x7, 0x6, 0x17, 0x7ff}, {0x5, 0x0, 0x3, 0x3}, {0x2, 0xc1, 0x80, 0x8000}, {0x10c, 0x0, 0x5, 0x59}, {0x97a9, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x40, 0xe78}, {0x200, 0x1, 0x7, 0x9}, {0x5, 0x20, 0x1, 0x7}, {0x1, 0x6f, 0x1, 0x66c5}, {0xffc0, 0x8, 0x0, 0xffffffff}, {0x1, 0x6, 0x10, 0x40}, {0x9, 0x2, 0x3, 0x5}, {0x7fff, 0x88, 0xea, 0x20}, {0x1, 0x8, 0x0, 0x8}, {0x5, 0x5, 0x6, 0x84}, {0x101, 0x20, 0x4, 0x7}, {0x101, 0xe5, 0x7, 0x7f}, {0x9, 0x15, 0x40, 0x58}, {0x1, 0x7, 0x1, 0xfffffc00}, {0x38, 0x1, 0x81, 0x8001}, {0x6, 0x1f, 0x3, 0x20}, {0x1, 0x2, 0x6, 0x80}, {0x101, 0xbe, 0x0, 0x9}, {0x2, 0x11, 0x2, 0x10}, {0x74d, 0xfb, 0x8, 0xffff19e9}, {0x8, 0x58, 0x8, 0x3}, {0x9, 0x19, 0x7, 0x6}, {0x2, 0x3, 0xc6, 0x1000}, {0xfffa, 0x1f, 0x4, 0x9}, {0xa8, 0x0, 0x0, 0x50}, {0x3d, 0x1f, 0xd, 0xffffff01}, {0x800, 0x1f, 0x5, 0x6}, {0x0, 0x80, 0x2, 0x4}], {0x5}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) [ 148.562878][T10194] xt_bpf: check failed: parse error 07:08:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x180, 0x8}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x12, [{0xa6, 0x81, 0x6d, 0x2}, {0x5, 0x6, 0x64, 0x1f8aea66}, {0x8, 0x13, 0x1, 0x1}, {0x9, 0x8, 0x5, 0x40}, {0x400, 0x7, 0x0, 0x3}, {0x80, 0xb6, 0x80, 0xffffffbe}, {0xff, 0x8, 0x9, 0x1}, {0x1, 0x3, 0x7, 0x3}, {0x9, 0x6, 0x7, 0x2}, {0x4, 0x20, 0x7, 0x3}, {0x3, 0x6, 0xb2, 0x9a7}, {0x6, 0x0, 0x3, 0x1f}, {0x9, 0x9, 0x20, 0x7}, {0x17, 0xbc, 0x5, 0x2f5d}, {0x9, 0x7, 0xeb, 0x4}, {0x7, 0x3f, 0x6, 0x1}, {0x1, 0x2, 0x0, 0xfffff000}, {0x2, 0x80, 0x9, 0xf096}, {0x1ec4, 0x0, 0x20, 0x9}, {0x40, 0x80, 0x1, 0xfff}, {0xe6e, 0x0, 0x78, 0x4}, {0x800, 0x1, 0x5}, {0x40, 0x1, 0x1, 0x3f}, {0x2, 0xc, 0x0, 0xffffffc1}, {0xa2, 0xb4}, {0x1, 0x0, 0x3f, 0x1ff}, {0x8001, 0x7f, 0x80, 0x4cc00000}, {0x0, 0x40, 0x5, 0x7}, {0x9, 0x7, 0x20, 0xffff}, {0x7, 0x0, 0x3f, 0x18d8}, {0x7, 0x9, 0xb1, 0x8}, {0x7, 0x6, 0x17, 0x7ff}, {0x5, 0x0, 0x3, 0x3}, {0x2, 0xc1, 0x80, 0x8000}, {0x10c, 0x0, 0x5, 0x59}, {0x97a9, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x40, 0xe78}, {0x200, 0x1, 0x7, 0x9}, {0x5, 0x20, 0x1, 0x7}, {0x1, 0x6f, 0x1, 0x66c5}, {0xffc0, 0x8, 0x0, 0xffffffff}, {0x1, 0x6, 0x10, 0x40}, {0x9, 0x2, 0x3, 0x5}, {0x7fff, 0x88, 0xea, 0x20}, {0x1, 0x8, 0x0, 0x8}, {0x5, 0x5, 0x6, 0x84}, {0x101, 0x20, 0x4, 0x7}, {0x101, 0xe5, 0x7, 0x7f}, {0x9, 0x15, 0x40, 0x58}, {0x1, 0x7, 0x1, 0xfffffc00}, {0x38, 0x1, 0x81, 0x8001}, {0x6, 0x1f, 0x3, 0x20}, {0x1, 0x2, 0x6, 0x80}, {0x101, 0xbe, 0x0, 0x9}, {0x2, 0x11, 0x2, 0x10}, {0x74d, 0xfb, 0x8, 0xffff19e9}, {0x8, 0x58, 0x8, 0x3}, {0x9, 0x19, 0x7, 0x6}, {0x2, 0x3, 0xc6, 0x1000}, {0xfffa, 0x1f, 0x4, 0x9}, {0xa8, 0x0, 0x0, 0x50}, {0x3d, 0x1f, 0xd, 0xffffff01}, {0x800, 0x1f, 0x5, 0x6}, {0x0, 0x80, 0x2, 0x4}], {0x5}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 07:08:18 executing program 2: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:18 executing program 4: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:18 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) [ 148.754894][T10204] xt_bpf: check failed: parse error [ 148.848423][T10214] xt_bpf: check failed: parse error 07:08:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x180, 0x8}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x12, [{0xa6, 0x81, 0x6d, 0x2}, {0x5, 0x6, 0x64, 0x1f8aea66}, {0x8, 0x13, 0x1, 0x1}, {0x9, 0x8, 0x5, 0x40}, {0x400, 0x7, 0x0, 0x3}, {0x80, 0xb6, 0x80, 0xffffffbe}, {0xff, 0x8, 0x9, 0x1}, {0x1, 0x3, 0x7, 0x3}, {0x9, 0x6, 0x7, 0x2}, {0x4, 0x20, 0x7, 0x3}, {0x3, 0x6, 0xb2, 0x9a7}, {0x6, 0x0, 0x3, 0x1f}, {0x9, 0x9, 0x20, 0x7}, {0x17, 0xbc, 0x5, 0x2f5d}, {0x9, 0x7, 0xeb, 0x4}, {0x7, 0x3f, 0x6, 0x1}, {0x1, 0x2, 0x0, 0xfffff000}, {0x2, 0x80, 0x9, 0xf096}, {0x1ec4, 0x0, 0x20, 0x9}, {0x40, 0x80, 0x1, 0xfff}, {0xe6e, 0x0, 0x78, 0x4}, {0x800, 0x1, 0x5}, {0x40, 0x1, 0x1, 0x3f}, {0x2, 0xc, 0x0, 0xffffffc1}, {0xa2, 0xb4}, {0x1, 0x0, 0x3f, 0x1ff}, {0x8001, 0x7f, 0x80, 0x4cc00000}, {0x0, 0x40, 0x5, 0x7}, {0x9, 0x7, 0x20, 0xffff}, {0x7, 0x0, 0x3f, 0x18d8}, {0x7, 0x9, 0xb1, 0x8}, {0x7, 0x6, 0x17, 0x7ff}, {0x5, 0x0, 0x3, 0x3}, {0x2, 0xc1, 0x80, 0x8000}, {0x10c, 0x0, 0x5, 0x59}, {0x97a9, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x40, 0xe78}, {0x200, 0x1, 0x7, 0x9}, {0x5, 0x20, 0x1, 0x7}, {0x1, 0x6f, 0x1, 0x66c5}, {0xffc0, 0x8, 0x0, 0xffffffff}, {0x1, 0x6, 0x10, 0x40}, {0x9, 0x2, 0x3, 0x5}, {0x7fff, 0x88, 0xea, 0x20}, {0x1, 0x8, 0x0, 0x8}, {0x5, 0x5, 0x6, 0x84}, {0x101, 0x20, 0x4, 0x7}, {0x101, 0xe5, 0x7, 0x7f}, {0x9, 0x15, 0x40, 0x58}, {0x1, 0x7, 0x1, 0xfffffc00}, {0x38, 0x1, 0x81, 0x8001}, {0x6, 0x1f, 0x3, 0x20}, {0x1, 0x2, 0x6, 0x80}, {0x101, 0xbe, 0x0, 0x9}, {0x2, 0x11, 0x2, 0x10}, {0x74d, 0xfb, 0x8, 0xffff19e9}, {0x8, 0x58, 0x8, 0x3}, {0x9, 0x19, 0x7, 0x6}, {0x2, 0x3, 0xc6, 0x1000}, {0xfffa, 0x1f, 0x4, 0x9}, {0xa8, 0x0, 0x0, 0x50}, {0x3d, 0x1f, 0xd, 0xffffff01}, {0x800, 0x1f, 0x5, 0x6}, {0x0, 0x80, 0x2, 0x4}], {0x5}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 07:08:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x180, 0x8}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x12, [{0xa6, 0x81, 0x6d, 0x2}, {0x5, 0x6, 0x64, 0x1f8aea66}, {0x8, 0x13, 0x1, 0x1}, {0x9, 0x8, 0x5, 0x40}, {0x400, 0x7, 0x0, 0x3}, {0x80, 0xb6, 0x80, 0xffffffbe}, {0xff, 0x8, 0x9, 0x1}, {0x1, 0x3, 0x7, 0x3}, {0x9, 0x6, 0x7, 0x2}, {0x4, 0x20, 0x7, 0x3}, {0x3, 0x6, 0xb2, 0x9a7}, {0x6, 0x0, 0x3, 0x1f}, {0x9, 0x9, 0x20, 0x7}, {0x17, 0xbc, 0x5, 0x2f5d}, {0x9, 0x7, 0xeb, 0x4}, {0x7, 0x3f, 0x6, 0x1}, {0x1, 0x2, 0x0, 0xfffff000}, {0x2, 0x80, 0x9, 0xf096}, {0x1ec4, 0x0, 0x20, 0x9}, {0x40, 0x80, 0x1, 0xfff}, {0xe6e, 0x0, 0x78, 0x4}, {0x800, 0x1, 0x5}, {0x40, 0x1, 0x1, 0x3f}, {0x2, 0xc, 0x0, 0xffffffc1}, {0xa2, 0xb4}, {0x1, 0x0, 0x3f, 0x1ff}, {0x8001, 0x7f, 0x80, 0x4cc00000}, {0x0, 0x40, 0x5, 0x7}, {0x9, 0x7, 0x20, 0xffff}, {0x7, 0x0, 0x3f, 0x18d8}, {0x7, 0x9, 0xb1, 0x8}, {0x7, 0x6, 0x17, 0x7ff}, {0x5, 0x0, 0x3, 0x3}, {0x2, 0xc1, 0x80, 0x8000}, {0x10c, 0x0, 0x5, 0x59}, {0x97a9, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x40, 0xe78}, {0x200, 0x1, 0x7, 0x9}, {0x5, 0x20, 0x1, 0x7}, {0x1, 0x6f, 0x1, 0x66c5}, {0xffc0, 0x8, 0x0, 0xffffffff}, {0x1, 0x6, 0x10, 0x40}, {0x9, 0x2, 0x3, 0x5}, {0x7fff, 0x88, 0xea, 0x20}, {0x1, 0x8, 0x0, 0x8}, {0x5, 0x5, 0x6, 0x84}, {0x101, 0x20, 0x4, 0x7}, {0x101, 0xe5, 0x7, 0x7f}, {0x9, 0x15, 0x40, 0x58}, {0x1, 0x7, 0x1, 0xfffffc00}, {0x38, 0x1, 0x81, 0x8001}, {0x6, 0x1f, 0x3, 0x20}, {0x1, 0x2, 0x6, 0x80}, {0x101, 0xbe, 0x0, 0x9}, {0x2, 0x11, 0x2, 0x10}, {0x74d, 0xfb, 0x8, 0xffff19e9}, {0x8, 0x58, 0x8, 0x3}, {0x9, 0x19, 0x7, 0x6}, {0x2, 0x3, 0xc6, 0x1000}, {0xfffa, 0x1f, 0x4, 0x9}, {0xa8, 0x0, 0x0, 0x50}, {0x3d, 0x1f, 0xd, 0xffffff01}, {0x800, 0x1f, 0x5, 0x6}, {0x0, 0x80, 0x2, 0x4}], {0x5}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 07:08:18 executing program 0: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8800000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x438, 0x98, 0x0, 0x0, 0x98, 0x98, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x180, 0x8}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x12, [{0xa6, 0x81, 0x6d, 0x2}, {0x5, 0x6, 0x64, 0x1f8aea66}, {0x8, 0x13, 0x1, 0x1}, {0x9, 0x8, 0x5, 0x40}, {0x400, 0x7, 0x0, 0x3}, {0x80, 0xb6, 0x80, 0xffffffbe}, {0xff, 0x8, 0x9, 0x1}, {0x1, 0x3, 0x7, 0x3}, {0x9, 0x6, 0x7, 0x2}, {0x4, 0x20, 0x7, 0x3}, {0x3, 0x6, 0xb2, 0x9a7}, {0x6, 0x0, 0x3, 0x1f}, {0x9, 0x9, 0x20, 0x7}, {0x17, 0xbc, 0x5, 0x2f5d}, {0x9, 0x7, 0xeb, 0x4}, {0x7, 0x3f, 0x6, 0x1}, {0x1, 0x2, 0x0, 0xfffff000}, {0x2, 0x80, 0x9, 0xf096}, {0x1ec4, 0x0, 0x20, 0x9}, {0x40, 0x80, 0x1, 0xfff}, {0xe6e, 0x0, 0x78, 0x4}, {0x800, 0x1, 0x5}, {0x40, 0x1, 0x1, 0x3f}, {0x2, 0xc, 0x0, 0xffffffc1}, {0xa2, 0xb4}, {0x1, 0x0, 0x3f, 0x1ff}, {0x8001, 0x7f, 0x80, 0x4cc00000}, {0x0, 0x40, 0x5, 0x7}, {0x9, 0x7, 0x20, 0xffff}, {0x7, 0x0, 0x3f, 0x18d8}, {0x7, 0x9, 0xb1, 0x8}, {0x7, 0x6, 0x17, 0x7ff}, {0x5, 0x0, 0x3, 0x3}, {0x2, 0xc1, 0x80, 0x8000}, {0x10c, 0x0, 0x5, 0x59}, {0x97a9, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x40, 0xe78}, {0x200, 0x1, 0x7, 0x9}, {0x5, 0x20, 0x1, 0x7}, {0x1, 0x6f, 0x1, 0x66c5}, {0xffc0, 0x8, 0x0, 0xffffffff}, {0x1, 0x6, 0x10, 0x40}, {0x9, 0x2, 0x3, 0x5}, {0x7fff, 0x88, 0xea, 0x20}, {0x1, 0x8, 0x0, 0x8}, {0x5, 0x5, 0x6, 0x84}, {0x101, 0x20, 0x4, 0x7}, {0x101, 0xe5, 0x7, 0x7f}, {0x9, 0x15, 0x40, 0x58}, {0x1, 0x7, 0x1, 0xfffffc00}, {0x38, 0x1, 0x81, 0x8001}, {0x6, 0x1f, 0x3, 0x20}, {0x1, 0x2, 0x6, 0x80}, {0x101, 0xbe, 0x0, 0x9}, {0x2, 0x11, 0x2, 0x10}, {0x74d, 0xfb, 0x8, 0xffff19e9}, {0x8, 0x58, 0x8, 0x3}, {0x9, 0x19, 0x7, 0x6}, {0x2, 0x3, 0xc6, 0x1000}, {0xfffa, 0x1f, 0x4, 0x9}, {0xa8, 0x0, 0x0, 0x50}, {0x3d, 0x1f, 0xd, 0xffffff01}, {0x800, 0x1f, 0x5, 0x6}, {0x0, 0x80, 0x2, 0x4}], {0x5}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) [ 149.005898][T10223] xt_bpf: check failed: parse error 07:08:18 executing program 4: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) [ 149.050589][T10221] xt_bpf: check failed: parse error 07:08:18 executing program 2: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:18 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) [ 149.181901][T10231] xt_bpf: check failed: parse error 07:08:18 executing program 3: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:18 executing program 1: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0x0) 07:08:19 executing program 4: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:19 executing program 2: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0x0) 07:08:19 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:19 executing program 3: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:19 executing program 1: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 07:08:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0x0) 07:08:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0x0) 07:08:19 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 07:08:19 executing program 3: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:19 executing program 1: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r0, 0x0, 0x0, 0x4) 07:08:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 07:08:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 07:08:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 07:08:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 07:08:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="98b5830c01debe6fd1d0598e2f35df3abf87af1cce16511302a61dd1a614f65edf50a453f69b80e400a49a592124e78ee5f72c1ea93113f300d2893278e95ed7562140eef3b682b5610bd4b78bc8468450e876da4c696da07871ac014e6976f4c34ce7ce53f925c0dc0c00790071e3fc22338cf84d8883c4dc63e649a8ec0303afc1ea845ec37361ca2a4f575b9503f5d40cac1e0b296929b2095d5efdb399eef9e0217ae42c8f6118aebe9dd36aa5c5deed014066a56b6488af6f52e89a77914947a8808802ecbc43cbc2bf1289236b5596fa24c85fdc495f533a34c5566568ca90e8ee07225e7acd782ec4267aecd856754b337bac2df4128ec3499b199e121917ab5bc68bffab9d49a5cc2a87fa142c2f3eaf26f52f684691bd3752cd865824bf05b20af118ee6b33fc61e9dd3347005ca6b4af781002668d178c9eded7c3d0c9892d4bfb4fce7e0dcd90472904ec166d3a42fb695a755e7774382a591c6d8ad77a3c26c37535299e0a877059a8d0d08de21824c9f317bc51a414f191a154c1f48ba9db69350a3afa0a3f204b7a8e8de8a3177f8df3193b30e7797355f32b63a8c8ec06a7b55383fca37b5f906705ab14d36d78a639c6c42ee04ca1ec61a3f08271a0b5ec9e7dd593973cde43279c19ee90e9ddef2d34b5bb317772cb0575cbe780466aef0f575989c9cdfeac6aa76717637dc45520394b20c1957b1ad84f53a65c8bb05b6fe8f8b4295b747c2787289356f456c2ad3ed6afb11f4c1c8584a1591dc1b8421129b6aed23279c52571c5217b281e0b1dd95d1c6a388e50e0bf6d5b9b4731f5c2b8f82e323d306cf7ab2c067d5c2ae5b4446acbfaeb1859809ca19a7a3c21bad92b46b705a36e0a93dbf539f4485277d677db4670b09c67b7882074e0d8b4a5adf3bc57abc638d81f874cee1235daef5d35ddc42c83287f22d1afced797ce024254250fe87342bada4413d983155673472dc530fef1e4d6842a5193e226669d6615d3c4a7e0bd85e983d77c7bbf2838b07ae1bcdd3f29e247d65d0472efac5050f85f04138c0d76c1d98277068c6fd318c261b6e8c780979b6387899247a953b639e809bd95ff20e0b73c54e7c2301cc0f897680611f6ec0e70ced013def7427ff009996ec3a86f87db1a9c7ee621948b717cf0e29789de2df001ae10834b7c85eb528be191b37a293634b98f16f45fead447bb77ce56cf7f10c2d76143e82991528d10972573136eacccdf49a13251221fbd04ee5870f463b89bfbecfe3a6a6542abd8a8598ed0aeb7e4c6299050c4a81480d4e449a50f9cf050d51b5d302abddb43aa5574ac2d6b383fea11d2002877a0cc994813cc5f27651c8e15a9d8cba970cbcfb86e4a8da655b733ab07f059b5236778d999715fdaaa78622657285e43eb74ebfbfe8ba370d4be001bf27d9f698c29467e87e201a125824a640c3325269cbf04324857e79d47785bf60aeee21a7b67c8555f8260c4d03aaef59daecf99968c2fa4e5551d88285f5fb9f0ce257735ac3b10e18faee553c39be2e8d531ece4fa46bde144f3869408642bd4d86cb6d10b14205cab8cc97cdd90443f716447e2897017ec4b7e56a7a418ccb806956868013f30e341f9970f06eaa102e4437ad8cd8f37681d966529da17240a0a5744c35e151136aa6e8f1c137f0e5a85137ca042b31115b59cbac8f6ce324643e56e28a63e966ece2dc90dd2ba26338dda54be57d23cb61d5f3b1d9e10d66721ae4385b73b8054d50115c6ca980b5fad9d4d717b123e117291e626988b980146859420b0a16e237ead7420a39698eaf5bff48e9b11bac141bc46b5fe065fba807b52eccdbdf5161edc11eeda5b825ca855f8ed400fa913e46be49b4db56d1dd65f4a7a526a6fcdc89cf3e62cd14e66401f1ed73ac0c81e58518867cac92752bbeef34d9be20d3d79e0570e1d9aacd5288fa59edac9aa207c8b4306d1c452755b325cdf4a90820dd959ef2478b7f7c3fb868672017003d852c9d4b2ab84d0c2976fb4f7c9b027c0464a8667d7ea9a70869043964f40a6c5b1d3a4c3d5a29502ba6fe8c45cba8268e435ad7d9f58111a6fd537fc393d6309813cda96ec1c5b5984b0f911c2462aadab8018d7198b0f10d287f0ee5e5f940e2583b9fa8df3295c2355b1ce45605be3210e8137fcb4e9c92b0461d7cb05161b50eae5b40ab46898136d60c027e32486206922624314af37862aeb1dbb852b40a4c431c922866272b65d795f6519a91b72bf165dfd730c967c194bbe664d68fa703971b2e748c4cb06aaab471db848aa1ffa760bb12fd65b77e28bb352cd2a65251627cf6913a59bb8420a0d6630282c80405c7eb5c6620044f5c8e80eee76d72b61814e8431a8c5e872bb32ad12529387381c984e8e6ca6f38454af3d86916bb4cddf8fcc03be73dc3c614eab709c52517b4f825319e207670252723474a7cde63adc51966b1018b0d73e393c6921a502194be0808d1f3f9cff89c7a1faaf484311aaf2ee3d951968164a4f036f963e7cb4a0cd799b4eae70a0f6f38256751180dcd678052efa2dae9a2c07166273e4491af7b86e31e8f673682bb893649a42e65b87c0721a7bd1e6c9b0a3593bda0142ba8bfb622de6100f04cff472a42b1bac59e5aee99674531b103afb60d571e6a7e55915487f32b98bfa394659d77a8a6765af741111ea56d6c9ce587048e449413704022beb704df0b0304a1d10430d9865dba93322e438608e701a537ebc3e741e47ae20d298e9e40649f5f37530aae40f9fe76175e02894e7d2f0924bc40a4b0cdbfc2979d8e70382da3b18559018dd95822147a68e3e3ac3e19d02b6818026d55f54098e2f0b9e364a3fa93f42746fd7cbf7655050b6af51f65278c9baf693ca7882dc89ae1ca9abad998faa3447122078756f0f9e081e586452ae05bf59462e5a76d017486a03e5976545796bf52023b1e3d5ca8a6ca66c79eeffbd1146c3fe32a04c822b4e58d7b70e02ed4aff85fbb418ee8b8a0a66c1d31454cd884c2a2d91e263d25fa0577de7060176f1c2d18d9a64c9b1184626ebbb612a7e5e9bf389c8f388c1497080c1e78ade9c88880e720026888d5d27aa69109664c62bb6cdafc3d91d40b86052ab4dd768bb782d77e5d12ef6e49e9e93904e67ae3b2050a45a1a511637d1580b209a24bebdb0ea2173dc4410ce14902a0e8f416b41821159391337e7a9a7d33302acf08c788dace2a723e386b154177e5969f751fbd2c9ac8b6f1a85d2f7443a040134d90a346ec3725945859bfc8b590afa580a2cfc86c262a3cc8f5217050a71ca99c655d2a594237ff0e1e12ff842411ed3cf661f6e0e6c043171f409276c2f341be8ae0654576df121dee19b9464a327bb7d982cc6b325c82eb43d3afaaa5cb5566bcade092901a696105d000d3b8384fe68755b3adcc8450896b2a88bae52a44ec5c5c044f77a4a3a0e04922f3a306540c6b89ecb43996d63546e9e6d2c7a5e823b8fe2d70fb35dac709293d4708ca7aeacd9a21f13d1fa1aad299e2998cdd6a73f28c588b654cf2b63018ea722da780b6da206f22126750730811c04415a59ac51af4f1b7635e34759cbe10761a41dff6e48b602cb295543b61e9b391ec84f5c6d82a6b6d84c73d18f65fa8b2b0df493809d15807a9e6f83be5e83000d344613ad9a44d91b4483ea721e9051c9ec0ecd4f48d5f87bf477897e10edcd2f8c81c81211da8e46d9636a82c2abb9796282ace4a2a4991ed0efcdaa8cfe4540113db665b2e03fe72c9b383e524558530fae635b2a242537837777ae59c703f3d2e9ca78d46a7b5e8eac1bd2211e4ef82840a30cd60b83422a1b96bc3a52ea07f13f672e10b723c6f7b25ceedf78042eff8eb350c3dc0d05a195c17fcf32ea515893a8259e9b73adad35c4ccc56fc515542e01269dc3b9117e4857ecac710f690a6456a7f52b1464224cfe958da8c76e52f1bd737c651cca3a0f0087122b33b3af7b85bbe7752ee79d584c2854bc2ec96d2ffd988ed24a11f39e8a0861be05acc531b351318736f457e38052d3efad0e9c75b25430ab9e132f7c6a9319f1c35475dd9a45ddf5b7a09ed8fe3ad2286c279883d3c4e5da871ab6f4e83c7906e6bd7b975bb61911670b78167569a71757503b6947e36138a3a18af82a8a555750c91ea875b82dd0b948b6745958dd52094412a6b830974378e863bf1d0fdc498a7e2c442851122b63f1344bf97858ceb78d2eadbc005bd66b498f26669928da2360e356fa7e2fcc060eab37a51e7fdd6e6ed656fb1e80d9783bf3b6cb7674511e18b9a3f3c6e6e2ba345cb8565c7fdcac40ce4a2a0f45c16eaed285a16d33fad541cdd52c4c555475cf28e67f921be79bc05a5d285f5d0689ffe2b80676c77e55fb9f156f265d16889fe01e018b9708e0df24d09e555723a95c695e13016ed730086749c761a44b22d3f776d6357520536771754ce3fcdfc1e1f6e28f1cd50c473476f5f1556a9cb3d38d87844e360531f3b20f18f9cb9a8c067bfbd4d3eca8248b964e17e1283b53e824746a491aa7203dd8ebf8bd8d264badc040f36a46ab8196c5dbb9ca0b2689524bcd41e0ba95c3ed01d828cbf5ac4a33e101f685769d0fc8cae5126ee19abd97e4c764b8df812e330f47b124a25503898522e6ffe682d04158a0ced088fc3806e80e88ed95c34946585dafcad16a24e44ff27590af69e39e7f36793ac6698766602f7381e63729d5cf8125ef2962591664e9654ec50639f3530382c6fbd1b43635a784cce68d94aa2aa13b0cea172806e7380baefda671ea447b7894816c88cba968f3a0aa364683f925bc44c7c0165ce3f8fee861a8d303e3f73033582ac75e3a430be4d904d5b463748d8028b5ada6711790e50c3cb1f72465604981018ee3e9fb4ea7c29ab6c10149a3478dc64f82648f07833adefb961a7231d6b345c7ea86be7ac692b2d2191a989f9ea5924040463309bbe6a0533e855c8f42dd5db8c249566b9d9dceee4a3212c874a7843b488f0f52ba102f4a4cdc84ffdff45b9dbafddf7bc451f0c6e3e710d1661300e49bc6061d65362042758a81aec2f5345c5930486bce5f66f7114b3b37d41132b3178cc7c99b5b0a980d", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x73, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 07:08:20 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:20 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="6bb04e014caf3b5e93064ab9f1c0208c97adaa0fa378570b6df6dadbd32d4459ebcc84e123f572a57bf14bfff279a1b6bf14f03ebf7053e924d83c0ab0aec8e6cd82f5f4fa430143422512b70211e355097e3d697101d597882c1af350a9d6c0eddec49e5079ea007d03ed23019c5831564417361e50a27c56105b827481828c73f244bdb2db42e491012d511eba8a0dfb0614b11b8d3f1719020d76a3f3a916686473cd5327068692c64b760bc8882598db6f0a3f59dcca95315675faf2fc74981378913071c4d2581ce31bac87761da758d7a28d8a8a39e12cfb2f30a6d965bc2a1cfa5d276dd4bb40e89b8bea5a4a991d0192b4", 0xf5}, {&(0x7f0000000140)="f34bfec20d376315328e0418f7fe2aa4839e7486f811700be7cc", 0x1a}, {&(0x7f0000000340)="2488a449405c662a48f87866b5b3b97c526091ea4b4526b07b0f297693c9e71442fe4dd294d64dfddbd1524966b6f35d627a50e63f7ce0c3ba03a29a982be10de815793e49fafc223f2a12677980f2fe8a8d2dee83081b1bfa4e684074417258ea6dfcbb236b002cc16fb0363c2c67028b265b3fa17d464aa8f5c7a525a3ce18d46835b3d3fc9ab9f49c4dec1e", 0x8d}, {&(0x7f0000000500)="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", 0xe25}], 0x4}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:08:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b4b, 0xfffffffffffffffa) 07:08:21 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 07:08:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:21 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 07:08:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 07:08:21 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:21 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) 07:08:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b4b, 0xfffffffffffffffa) 07:08:21 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 07:08:21 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) 07:08:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b4b, 0xfffffffffffffffa) 07:08:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 07:08:21 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 07:08:21 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) 07:08:22 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x228024, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:08:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b4b, 0xfffffffffffffffa) 07:08:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b4b, 0xfffffffffffffffa) 07:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:22 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 07:08:22 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:22 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) 07:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b4b, 0xfffffffffffffffa) 07:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:22 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:22 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b4b, 0xfffffffffffffffa) 07:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:23 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f18c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 07:08:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:24 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) 07:08:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x140, 0x0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 07:08:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 07:08:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f18c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 07:08:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f18c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 07:08:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) [ 154.987535][T10574] xt_TCPMSS: Only works on TCP SYN packets 07:08:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x140, 0x0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 07:08:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:24 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300092768fe0700001a00001704003f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) [ 155.355594][T10584] xt_TCPMSS: Only works on TCP SYN packets 07:08:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x140, 0x0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 07:08:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f18c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) [ 155.633673][T10595] xt_TCPMSS: Only works on TCP SYN packets 07:08:25 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300092768fe0700001a00001704003f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 07:08:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x140, 0x0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 07:08:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f18c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 07:08:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) [ 156.067841][T10609] xt_TCPMSS: Only works on TCP SYN packets 07:08:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:25 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300092768fe0700001a00001704003f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 07:08:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f18c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 07:08:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f18c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 07:08:26 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300092768fe0700001a00001704003f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 07:08:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xbf}]) r4 = socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f00000001c0), 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r10 = timerfd_create(0x6, 0x0) fcntl$dupfd(r9, 0x406, r10) r11 = socket$inet6(0xa, 0x0, 0x8010000000000484) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f00000000c0)={'netpci0\x00', 0x6}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=r5], 0x2) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 07:08:29 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) [ 160.989131][T10799] tpacket_rcv: packet too big, clamped from 64980 to 32624. macoff=96 07:08:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 07:08:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:31 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 162.084873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 162.090709][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:08:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 07:08:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 07:08:32 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 07:08:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:08:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 07:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 07:08:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 07:08:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 07:08:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:08:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582812e74ea5a921adcfa28976866de3d421cfa4ead88c15faa496c4e55842be34edf91e0b6bf1db52a0787294c346257e8c1becbbdac6ebda017ca36fe16193e43f5815962b9d4b57f27b4cd15fefb45c6a9a35c3b9381824d6edca23aa39c4b050c09d7925c462f590d0a7fbcd3564a2c7f82505803dabc207faaa92d4e2cb110266a444ab0c69173965070fffbc700272dfce09dce051adbbc75b1ed23f16e0b30e384478a7aabc260758f63744a460d02b7fd7ad6981c5b187a80d50c78dfb791d9148d8f636e077c90b71fecebbdd17d12bc9e9735e074727b251a78e096d798d9d32a81e8aac51911c5f630741a1a10c292d5a3e3cb4171a49627a23d7c1406fa0340a69675927d2eee402834cddca5a55049a2fbd5d038713fba6716e0f6b77bd158cb17ef491f4f99cad70cae96"}, 0x28) 07:08:33 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:08:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000400e13495000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41eab2a2c952d40a703c056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad35806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6d662ed4148d3b3e22278d00031e5388ee5c867de2ce211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23f0300000000000000822775985bf31b405b433a8acd715f5888b2007f00000000000002000100000000000000000006a10f58faffde64533500000000000000000000000031000000000000000000e75a89faf697992ca4f72f62cfff01210cce39bf400000846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d608df4d433623c850af895abba14f6fbd7fbad2a431ab9142f3a06d54740a46792cbf4709646b6c5c29647d2f90000f8af78f32e3012799a91121bd5b89e7a767c35bd6007b9a27466842a36e87ddb3164e96eafbc5488f1e44c113bf040f1c5503c14420d6bf9464b0b45a8ab726ec6acfa1556fe911243271b593a416dbe894cf27b85bc1a079e2ed8f292debb90da6de949044bc52b10d480a24c86db8e7251d29a27087e55ef719f00f933e91fa84d2f72c55dc3c05ff98dc04b2c0ee4064a82affd04e51c0cbdb78c03fdba835e1a5c4186f5edfc1d596b44a3912922a71450dcea0c7fb4737ae37bea34b28d9196d3047c221237480004934f4e1139350cff29b874f88e157feb13a8c1b6acb03556ad251adb8b16a64b034425cbb3701811e9032110586a7f0a1e8c1b7d541326a7f522bcaad6f8c747cd4916626be2b117ca833b83da34446624a3492996be512d5928ea4a9fb2e2fc7bcad583a5cd5d91"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 07:08:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:33 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:08:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:08:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 07:08:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 07:08:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:08:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 07:08:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:08:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 07:08:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 07:08:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 07:08:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 07:08:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:08:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 07:08:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4018d, 0x5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 07:08:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 07:08:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4188aea7, 0x0) dup2(r5, r4) 07:08:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 165.980932][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 165.981014][ T27] audit: type=1804 audit(1581404915.448:31): pid=11031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir159886278/syzkaller.75qSIP/111/cgroup.controllers" dev="sda1" ino=16986 res=1 07:08:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4018d, 0x5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 07:08:35 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) [ 166.053817][ T27] audit: type=1804 audit(1581404915.508:32): pid=11036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir159886278/syzkaller.75qSIP/111/cgroup.controllers" dev="sda1" ino=16986 res=1 07:08:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:08:35 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:35 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:08:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:08:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:36 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:36 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4018d, 0x5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 07:08:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:08:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:08:36 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:36 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) [ 166.958013][ T27] audit: type=1804 audit(1581404916.428:33): pid=11069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir159886278/syzkaller.75qSIP/112/cgroup.controllers" dev="sda1" ino=17000 res=1 07:08:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 167.112878][ T27] audit: type=1804 audit(1581404916.538:34): pid=11078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir159886278/syzkaller.75qSIP/112/cgroup.controllers" dev="sda1" ino=17000 res=1 07:08:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:08:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) [ 167.578571][ T27] audit: type=1804 audit(1581404917.048:35): pid=11100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir259627164/syzkaller.QhUjMh/114/cgroup.controllers" dev="sda1" ino=16970 res=1 07:08:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4018d, 0x5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 07:08:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) [ 167.688020][ T27] audit: type=1804 audit(1581404917.158:36): pid=11108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir259627164/syzkaller.QhUjMh/114/cgroup.controllers" dev="sda1" ino=16970 res=1 [ 167.782231][ T27] audit: type=1804 audit(1581404917.208:37): pid=11105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir944524846/syzkaller.5IbNAE/130/cgroup.controllers" dev="sda1" ino=16996 res=1 [ 167.893840][ T27] audit: type=1804 audit(1581404917.318:38): pid=11110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir944524846/syzkaller.5IbNAE/130/cgroup.controllers" dev="sda1" ino=16996 res=1 07:08:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) [ 168.030815][ T27] audit: type=1804 audit(1581404917.498:39): pid=11116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir541272871/syzkaller.IJ0014/123/cgroup.controllers" dev="sda1" ino=17003 res=1 [ 168.094064][ T27] audit: type=1804 audit(1581404917.498:40): pid=11117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir166309696/syzkaller.AKt4lc/140/cgroup.controllers" dev="sda1" ino=16869 res=1 07:08:37 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:38 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:38 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:38 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:38 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 07:08:39 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:39 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:39 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:39 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:39 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:39 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:40 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 07:08:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:40 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:40 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x176) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 07:08:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010801, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@usefree='usefree'}]}) 07:08:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:41 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000005c, &(0x7f0000000000)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) 07:08:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010801, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@usefree='usefree'}]}) 07:08:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:41 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000005c, &(0x7f0000000000)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) [ 171.926673][T11294] syz-executor.2 (11294) used greatest stack depth: 9312 bytes left 07:08:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x21) 07:08:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010801, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@usefree='usefree'}]}) 07:08:41 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000005c, &(0x7f0000000000)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) 07:08:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:41 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000005c, &(0x7f0000000000)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) 07:08:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010801, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@usefree='usefree'}]}) 07:08:42 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000005c, &(0x7f0000000000)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) 07:08:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000005c, &(0x7f0000000000)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) 07:08:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:42 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000005c, &(0x7f0000000000)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) 07:08:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x4}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 174.375782][T11403] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:08:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:08:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x4}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:08:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x4}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:08:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) [ 174.881257][T11435] input input5: cannot allocate more than FF_MAX_EFFECTS effects 07:08:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 174.928028][T11438] input input6: cannot allocate more than FF_MAX_EFFECTS effects [ 174.936105][T11428] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 174.949599][T11433] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:08:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:08:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x4}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:08:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x10000084, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 07:08:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x4}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 175.208960][T11447] input input7: cannot allocate more than FF_MAX_EFFECTS effects [ 175.294270][T11442] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 175.465547][T11460] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 175.494800][T11457] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:08:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 175.531935][T11465] input input8: cannot allocate more than FF_MAX_EFFECTS effects 07:08:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:08:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:08:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x4}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 175.702086][T11469] input input9: cannot allocate more than FF_MAX_EFFECTS effects 07:08:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x4}]}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 175.770670][T11472] input input10: cannot allocate more than FF_MAX_EFFECTS effects [ 175.889665][T11474] input input11: cannot allocate more than FF_MAX_EFFECTS effects 07:08:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:08:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 176.042901][T11486] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:08:45 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 07:08:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 176.154252][T11484] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 176.199457][T11495] input input12: cannot allocate more than FF_MAX_EFFECTS effects [ 176.201130][T11496] input input13: cannot allocate more than FF_MAX_EFFECTS effects [ 176.219968][T11497] ubi0: attaching mtd0 [ 176.234718][T11497] ubi0: scanning is finished [ 176.244179][T11497] ubi0: empty MTD device detected [ 176.325524][T11497] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 07:08:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:08:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 176.398860][T11497] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 07:08:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 176.478162][T11497] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 176.509950][T11504] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 176.515101][T11497] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 176.549098][T11514] input input14: cannot allocate more than FF_MAX_EFFECTS effects [ 176.556489][T11497] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 176.563811][T11497] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 176.590539][T11497] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2254923997 [ 176.602938][T11521] input input15: cannot allocate more than FF_MAX_EFFECTS effects [ 176.625010][T11497] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 176.664437][T11507] ubi0: background thread "ubi_bgt0d" started, PID 11507 07:08:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 176.757620][T11513] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:46 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) [ 176.909716][T11524] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 177.090455][T11540] ubi: mtd0 is already attached to ubi0 07:08:46 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) [ 177.183067][T11533] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 177.223679][T11536] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 177.402660][T11550] ubi: mtd0 is already attached to ubi0 07:08:47 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) [ 177.631483][T11549] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 177.732839][T11555] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 177.761964][T11561] ubi: mtd0 is already attached to ubi0 07:08:47 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 07:08:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 178.004334][T11569] ubi: mtd0 is already attached to ubi0 07:08:47 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) [ 178.202728][T11565] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 178.207047][T11573] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 178.359819][T11584] ubi: mtd0 is already attached to ubi0 07:08:47 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) [ 178.599856][T11594] ubi: mtd0 is already attached to ubi0 07:08:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x21, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 07:08:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 180.466381][T11634] limit_periodic_timer_frequency: 8 callbacks suppressed [ 180.466417][T11634] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 180.498587][T11648] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 180.558203][T11645] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 180.822955][T11656] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 181.112476][T11664] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x21, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 07:08:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 181.557780][T11671] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 181.693051][T11674] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 181.887963][T11690] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 182.036791][T11683] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x21, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 07:08:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x21, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) [ 182.430255][T11696] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:08:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:08:52 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:08:52 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:52 executing program 3: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x21, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 07:08:52 executing program 5: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x21, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 07:08:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:08:52 executing program 3: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:52 executing program 5: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:52 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:53 executing program 4: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:08:53 executing program 3: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "ed076e", 0x10, 0x21, 0x0, @rand_addr="4b1ad0951d9619e112976eb889c3fffa", @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "319eda", 0x0, "94e0e4"}}}}}}, 0x42) 07:08:53 executing program 5: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:53 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:53 executing program 4: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:08:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000680)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "273a92d1a01ac2785f6d3c920630dd3143ad0778f65101246e13fa8ca02d21884c3c1491331191281e155382a89179149fad4787400afb1d16861da1073a3e398803f1e038d9752e01d277cc79b38922a171bedd5cc9811868eddca11335f4023e58ff6e58a877dc51df60535cc67eb560ddfdfdef18887fbf9a6023903bc7001d87aa0904ee9ecff007be8572e5bcf60fc58bffc29e8e59f2c7073d13dd13898fa5891eb364ef696c8d6e953ae4ad4ee33fbdcca25dadd28f6125dfe0c87ebf6343f04f1266ab8348e8d3864499bc9017f9fedcc215ecf3585f3306fec07c860d4fdf40170a94b95fb1ee05f38df4d90919651994a94843423b379df89692bc"}}}, 0x128) 07:08:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000680)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:08:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:53 executing program 4: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x3fffffffffffe66, 0x0) 07:08:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000680)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:08:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:08:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="6781aca233736df528254becbfdc35d9d5546a90ec70f7765a8a186f2ec97c", 0x1f}], 0x1}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x8dffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d0a65a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:08:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000680)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:08:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 07:08:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:08:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 07:08:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="6781aca233736df528254becbfdc35d9d5546a90ec70f7765a8a186f2ec97c", 0x1f}], 0x1}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x8dffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d0a65a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:08:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="6781aca233736df528254becbfdc35d9d5546a90ec70f7765a8a186f2ec97c", 0x1f}], 0x1}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x8dffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d0a65a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:08:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 07:08:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 07:08:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:55 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="6781aca233736df528254becbfdc35d9d5546a90ec70f7765a8a186f2ec97c", 0x1f}], 0x1}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x8dffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d0a65a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:08:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="6781aca233736df528254becbfdc35d9d5546a90ec70f7765a8a186f2ec97c", 0x1f}], 0x1}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x8dffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d0a65a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:08:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:55 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="6781aca233736df528254becbfdc35d9d5546a90ec70f7765a8a186f2ec97c", 0x1f}], 0x1}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x8dffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d0a65a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:08:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:56 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:56 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="6781aca233736df528254becbfdc35d9d5546a90ec70f7765a8a186f2ec97c", 0x1f}], 0x1}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x8dffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d0a65a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:08:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 07:08:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 07:08:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 07:08:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x154, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 07:08:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x30, r3, 0x23f}, 0x30}}, 0x0) 07:08:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x30, r3, 0x23f}, 0x30}}, 0x0) 07:08:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x154, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 07:08:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x30, r3, 0x23f}, 0x30}}, 0x0) 07:08:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x154, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 07:08:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x31d, 0x0) 07:08:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x30, r3, 0x23f}, 0x30}}, 0x0) 07:08:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f0e6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 07:08:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x154, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 07:08:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffd}) 07:08:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) [ 189.413567][T11993] device batadv0 entered promiscuous mode 07:08:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 189.462411][T11993] 8021q: adding VLAN 0 to HW filter on device batadv0 07:08:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 07:08:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffd}) [ 189.716929][T12007] device batadv0 left promiscuous mode [ 189.806292][T12012] device batadv0 entered promiscuous mode [ 189.847996][T12012] 8021q: adding VLAN 0 to HW filter on device batadv0 07:08:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffd}) 07:08:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 07:08:59 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffd}) 07:08:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:08:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) [ 190.134554][T12022] device batadv0 left promiscuous mode 07:08:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 07:08:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 07:08:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 07:08:59 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) dup2(r3, r1) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') [ 190.374319][T12031] device batadv0 entered promiscuous mode [ 190.387479][T12031] 8021q: adding VLAN 0 to HW filter on device batadv0 07:08:59 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 190.432180][T12033] device batadv0 entered promiscuous mode [ 190.466214][T12033] 8021q: adding VLAN 0 to HW filter on device batadv0 07:08:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:09:00 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffd}) 07:09:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in6=@rand_addr="77c8b9be75d06f38df1c99db15106a1c", @in6=@remote}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) [ 190.602060][T12049] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/4' not defined. 07:09:00 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffd}) [ 190.706399][T12055] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 190.713850][T12055] IPv6: NLM_F_CREATE should be set when creating new route [ 190.721179][T12055] IPv6: NLM_F_CREATE should be set when creating new route 07:09:00 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) dup2(r3, r1) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') [ 190.833331][T12064] device batadv0 left promiscuous mode 07:09:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in6=@rand_addr="77c8b9be75d06f38df1c99db15106a1c", @in6=@remote}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 07:09:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 191.001122][T12070] device batadv0 left promiscuous mode 07:09:00 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) dup2(r3, r1) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') [ 191.077959][T12071] device batadv0 entered promiscuous mode [ 191.099986][T12071] 8021q: adding VLAN 0 to HW filter on device batadv0 07:09:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in6=@rand_addr="77c8b9be75d06f38df1c99db15106a1c", @in6=@remote}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) [ 191.137442][T12073] device batadv0 entered promiscuous mode [ 191.151426][T12073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.170462][T12083] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 191.178112][T12083] IPv6: NLM_F_CREATE should be set when creating new route 07:09:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:09:00 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffd}) [ 191.418826][T12101] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 191.426426][T12101] IPv6: NLM_F_CREATE should be set when creating new route [ 191.433937][T12101] IPv6: NLM_F_CREATE should be set when creating new route [ 191.449740][T12105] device batadv0 left promiscuous mode [ 191.557992][T12106] device batadv0 entered promiscuous mode [ 191.587115][T12106] 8021q: adding VLAN 0 to HW filter on device batadv0 07:09:03 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:09:03 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) dup2(r3, r1) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') 07:09:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:09:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in6=@rand_addr="77c8b9be75d06f38df1c99db15106a1c", @in6=@remote}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 07:09:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:09:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 193.745685][T12113] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 193.753056][T12113] IPv6: NLM_F_CREATE should be set when creating new route [ 193.760407][T12113] IPv6: NLM_F_CREATE should be set when creating new route 07:09:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 193.842136][T12120] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 193.849626][T12120] IPv6: NLM_F_CREATE should be set when creating new route 07:09:03 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 193.900064][T12116] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 193.907543][T12116] IPv6: NLM_F_CREATE should be set when creating new route 07:09:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 194.003055][T12130] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 194.010582][T12130] IPv6: NLM_F_CREATE should be set when creating new route 07:09:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:09:03 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:09:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 07:09:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 194.214089][T12138] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 194.221411][T12138] IPv6: NLM_F_CREATE should be set when creating new route 07:09:03 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:09:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 194.389191][T12149] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 194.396831][T12149] IPv6: NLM_F_CREATE should be set when creating new route [ 194.440080][T12151] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 194.447502][T12151] IPv6: NLM_F_CREATE should be set when creating new route 07:09:04 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:09:04 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:09:04 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x113) prctl$PR_SET_PTRACER(0x59616d61, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321fee122050a743acf"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:09:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000000350000000f00000085000000000000009500000000000000c2744a7e6467a5ac66915d6d9906789affb643ee048ba1547ae2b15d9a860c18a8f797fd746fde124870aaab4b4e3297d0497ef790f08b262d6282bec97cb1f56fb3aa3faa4195140c42"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500", 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 194.823313][T12174] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 194.830954][T12174] IPv6: NLM_F_CREATE should be set when creating new route [ 196.784952][ T0] ================================================================== [ 196.794591][ T0] BUG: KCSAN: data-race in tick_nohz_idle_stop_tick / tick_sched_do_timer [ 196.805342][ T0] [ 196.807676][ T0] write to 0xffffffff85ebb050 of 4 bytes by interrupt on cpu 1: [ 196.816069][ T0] tick_sched_do_timer+0xc0/0xe0 [ 196.821785][ T0] tick_sched_timer+0x43/0xe0 [ 196.826811][ T0] __hrtimer_run_queues+0x274/0x5f0 [ 196.832254][ T0] hrtimer_interrupt+0x22a/0x480 [ 196.837494][ T0] smp_apic_timer_interrupt+0xdc/0x280 [ 196.843536][ T0] apic_timer_interrupt+0xf/0x20 [ 196.848638][ T0] native_safe_halt+0xe/0x10 [ 196.853823][ T0] arch_cpu_idle+0xa/0x10 [ 196.858893][ T0] default_idle_call+0x1e/0x40 [ 196.864106][ T0] do_idle+0x1c2/0x290 [ 196.868687][ T0] cpu_startup_entry+0x1b/0x20 [ 196.873890][ T0] start_secondary+0x168/0x1b0 [ 196.879340][ T0] secondary_startup_64+0xa4/0xb0 [ 196.885455][ T0] [ 196.888065][ T0] read to 0xffffffff85ebb050 of 4 bytes by task 0 on cpu 0: [ 196.895774][ T0] tick_nohz_idle_stop_tick+0x193/0x670 [ 196.901786][ T0] do_idle+0x1b8/0x290 [ 196.907093][ T0] cpu_startup_entry+0x1b/0x20 [ 196.912422][ T0] rest_init+0xec/0xf6 [ 196.916578][ T0] arch_call_rest_init+0x17/0x37 [ 196.921983][ T0] start_kernel+0x838/0x85e [ 196.926996][ T0] x86_64_start_reservations+0x29/0x2b [ 196.933093][ T0] x86_64_start_kernel+0x72/0x76 [ 196.938592][ T0] secondary_startup_64+0xa4/0xb0 [ 196.943784][ T0] [ 196.946174][ T0] Reported by Kernel Concurrency Sanitizer on: [ 196.952805][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.5.0-rc1-syzkaller #0 [ 196.961200][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.971803][ T0] ================================================================== [ 196.980881][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 196.987669][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.5.0-rc1-syzkaller #0 [ 196.996191][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.006961][ T0] Call Trace: [ 197.010390][ T0] dump_stack+0x11d/0x181 [ 197.014896][ T0] panic+0x210/0x640 [ 197.018960][ T0] ? vprintk_func+0x8d/0x140 [ 197.023829][ T0] kcsan_report.cold+0xc/0x15 [ 197.028799][ T0] kcsan_setup_watchpoint+0x2e2/0x380 [ 197.034460][ T0] __tsan_read4+0xc6/0x100 [ 197.039161][ T0] tick_nohz_idle_stop_tick+0x193/0x670 [ 197.045629][ T0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.052056][ T0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.061466][ T0] do_idle+0x1b8/0x290 [ 197.065712][ T0] cpu_startup_entry+0x1b/0x20 [ 197.070753][ T0] rest_init+0xec/0xf6 [ 197.075094][ T0] ? trace_event_define_fields_vector_free_moved+0xb4/0xb4 [ 197.083420][ T0] arch_call_rest_init+0x17/0x37 [ 197.088375][ T0] start_kernel+0x838/0x85e [ 197.093314][ T0] x86_64_start_reservations+0x29/0x2b [ 197.099023][ T0] x86_64_start_kernel+0x72/0x76 [ 197.104319][ T0] secondary_startup_64+0xa4/0xb0 [ 197.111348][ T0] Kernel Offset: disabled [ 197.115696][ T0] Rebooting in 86400 seconds..