ff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, r2, &(0x7f0000001440), 0x0, 0xffffffffffffeac1, 0x0, 0x1, r2}]) r6 = dup2(r4, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0xfffffffffffffca1}, 0x18) 04:21:50 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000006c0)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x40000000, [0x40000081]}) 04:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x4020940d, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4f4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:51 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r1, 0x4, 0x400) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r9) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:51 executing program 1: socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x0, {0x0, 0x989680}}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, r2, &(0x7f0000001440), 0x0, 0xffffffffffffeac1, 0x0, 0x1, r2}]) r6 = dup2(r4, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0xfffffffffffffca1}, 0x18) 04:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x9f00004000000000, [0x40000081]}) 04:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7f4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc0045878, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x410101c000000000, [0x40000081]}) 04:21:51 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0xfe, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5450, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:51 executing program 1: socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x0, {0x0, 0x989680}}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, r2, &(0x7f0000001440), 0x0, 0xffffffffffffeac1, 0x0, 0x1, r2}]) r6 = dup2(r4, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0xfffffffffffffca1}, 0x18) 04:21:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x51c}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x840000c000000000, [0x40000081]}) 04:21:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5451, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:51 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x100000001, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000240)="a493fa2850590764f1206b55c97ea7b2b20f79133af0", 0x276}], 0x1, &(0x7f0000000400), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:51 executing program 1: socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x0, {0x0, 0x989680}}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, r2, &(0x7f0000001440), 0x0, 0xffffffffffffeac1, 0x0, 0x1, r2}]) r6 = dup2(r4, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0xfffffffffffffca1}, 0x18) 04:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaead, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x52b}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xff020000, [0x40000081]}) 04:21:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x80086601, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4b47, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:52 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000004c0)={r7, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r8 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r8) mkdir(&(0x7f0000000100)='./file1\x00', 0x2) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={r7, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') ioctl$KVM_NMI(r2, 0xae9a) 04:21:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x17) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000f40)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=r1, @ANYPTR, @ANYRESOCT=r1]], 0x1) 04:21:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x34000000, [0x40000081]}) 04:21:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x624}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 304.908888] input: syz1 as /devices/virtual/input/input13 04:21:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40087602, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4400ae8f, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x900d, [0x40000081]}) 04:21:52 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x8000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0xfffffffffffffdeb}], 0x1, &(0x7f0000000980), 0x264, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ftruncate(r5, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x80800, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000340)='./bus\x00') [ 305.033548] input: syz1 as /devices/virtual/input/input14 04:21:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x32d}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000001, 0x101000) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000080)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140), 0x4) 04:21:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x80082407, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x40000108, [0x40000081]}) 04:21:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:52 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0xfffffffffffffed4}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0xa, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') 04:21:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x719}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x3400000000000000, [0x40000081]}) 04:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5421, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000a00)="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", 0x4c9, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0x1000) keyctl$instantiate(0xc, r1, &(0x7f0000000000)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'big_key\x00', 0x20, 0x6}, 0x33, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x1, @dev}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000010000000000000000004"}) 04:21:53 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x4, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7a010000, [0x40000081]}) 04:21:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x88c}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae90, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000a00)="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", 0x4c9, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0x1000) keyctl$instantiate(0xc, r1, &(0x7f0000000000)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'big_key\x00', 0x20, 0x6}, 0x33, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x1, @dev}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000010000000000000000004"}) 04:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xd901, [0x40000081]}) 04:21:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000a00)="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", 0x4c9, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0x1000) keyctl$instantiate(0xc, r1, &(0x7f0000000000)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'big_key\x00', 0x20, 0x6}, 0x33, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x1, @dev}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000010000000000000000004"}) 04:21:53 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x111901, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000340)='./file0/file0\x00', 0x9a) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x240}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x40086602, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x100c000000000, [0x40000081]}) 04:21:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40049409, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc028ae92, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7f04000000000000, [0x40000081]}) 04:21:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x891}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:54 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0\x00', 0x8000, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x541b, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:54 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x111901, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000340)='./file0/file0\x00', 0x9a) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaeb7, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x70001c0, [0x40000081]}) 04:21:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x1e1}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:54 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000006c0)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1000, 0xffffffff, 0xc00}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r2, &(0x7f0000000480), 0x2000000000000113, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r3 = socket$inet6(0xa, 0xa, 0x3) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r4 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)=ANY=[], 0x0) 04:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010020, [0x40000081]}) 04:21:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5450, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4b49, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x810000c000000000, [0x40000081]}) 04:21:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x49d}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:54 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x4c, &(0x7f0000000900)=[{&(0x7f0000000240)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], 0x0, 0x80}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000a40)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1, 0x800a, 0x200000000000676a) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x5}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x150001c000000000, [0x40000081]}) 04:21:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x81a0ae8c, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40086602, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x346}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x801004000000000, [0x40000081]}) 04:21:55 executing program 1: r0 = msgget(0x1, 0x1) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000240)=""/234) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000340)=@req={0x28, &(0x7f0000000100)={'bcsf0\x00', @ifru_mtu=0x4}}) fadvise64(r1, 0x3, 0x6, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000380)={0x80000001, 0x5, 0x9, 'queue0\x00', 0x40000001}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="000000c8f65b830c19b83fe02e1dacb2b22ed5385b4c2e2354d7c9189df8acb45e77705d41709a3296a844f47cf7a7a200377e947f097a52301b95d019b4fe21dab528a1eebf14fd94bb209988fadbb7ff878d1c8230d3ee25614091cb1bf25cdcc95b54dd07495dbbb87dd09e5187521e81139631ebe6", @ANYRESHEX=r2, @ANYBLOB="2c7d6f6f746d6f64653d30303030303030302030303030303030303034303061a68a310130342c757365", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ac00"]) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000180)=0xbc) read$FUSE(r2, &(0x7f0000002500), 0xfe16) 04:21:55 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x2, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5451, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1b00, [0x40000081]}) 04:21:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3d2}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x12, [0x40000081]}) 04:21:55 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000080)=@ax25, &(0x7f0000000000)=0x80) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="e10000001e74931cf734bb5d54c6b033fae3698d588866b17d72be808f0acfb5a58e870b136a56a27877a7507862117ebe45b4d43131f18e9e745cb8746b3319f7c7a7d9a33383d2d746e9682dd7efe8f43187051d830b744fd64d92f3b3c9c3470a6a5f6deb3773967945827fc76d0506b557dafd3ca1c3b0799c807eabf3fc48a3a818d35b2dc09e020f44f11ecae31098a84c24b32a95d495fa63b25877294de3bf7e09285a202aef2396144313d8ba4aabfeb99ce14b58c10afa808cef725320f2ad022b9cc0c18ab73674e64940e109b200000000000000000000000000000000"], &(0x7f0000000240)=0xe9) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @remote}, 0x5) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={r2, 0x467d}, &(0x7f00000002c0)=0x8) 04:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:55 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000580)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007880)=[{{&(0x7f00000006c0)=@vsock, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000740)=""/129, 0x81}, {&(0x7f0000000800)=""/102, 0x66}, {&(0x7f0000000880)=""/77, 0x4d}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000a00)=""/94, 0x5e}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/193, 0xc1}], 0x7, &(0x7f0000001cc0)=""/150, 0x96, 0x12b0}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001ec0)=""/50, 0x32}, {&(0x7f0000002040)=""/207, 0xcf}, {&(0x7f0000002200)=""/81, 0x51}, {&(0x7f00000022c0)=""/160, 0xa0}, {&(0x7f0000002380)=""/7, 0x7}], 0x5, &(0x7f0000002540)=""/151, 0x97, 0x80000001}, 0x4}], 0x2, 0x40010160, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000005f80)={0x5, 0x2a}) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x80400) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) fstatfs(r0, &(0x7f00000005c0)=""/134) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000000)={r3, r4}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r7+30000000}) 04:21:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2ee}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x80086601, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) 04:21:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc0045878, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:55 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000003b80)=ANY=[@ANYBLOB="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"], 0x31e8, 0x4093}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4080, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x66}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) creat(&(0x7f0000000300)='./file1\x00', 0x82) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010141, [0x40000081]}) 04:21:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x2, &(0x7f0000000040)={0x7b, 0x0, [0x40000081]}) [ 308.407806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0000080, [0x40000081]}) 04:21:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7e8}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:56 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x4b47, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x1c, 0x0, [0x40000081]}) [ 308.787098] audit: type=1400 audit(1540182116.295:51): avc: denied { prog_run } for pid=10967 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:21:56 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) sendmsg$unix(r0, &(0x7f0000ca1fc8)={&(0x7f00008dd000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000032eff0), 0x0, &(0x7f0000733fd0)=ANY=[@ANYBLOB="010000000000000000f8ff0000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) r2 = dup(r1) ioctl$RTC_PIE_ON(r2, 0x7005) sendmsg$unix(r0, &(0x7f0000000fc8)={&(0x7f000093fff8)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f0000000ff0)}, 0x0) close(r1) close(r0) 04:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xb700004000000000, [0x40000081]}) 04:21:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x41d}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x49, 0x0, [0x40000081]}) 04:21:56 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3e, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r9) mkdir(&(0x7f0000000700)='./file1\x00', 0x4) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x2400, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x50, 0x0, [0x40000081]}) 04:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x24d564b00000000, [0x40000081]}) 04:21:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0xfffffffffffffffd}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipx\x00') r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) dup3(r0, r1, 0x0) 04:21:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3d7}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:57 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x38, 0x0, [0x40000081]}) 04:21:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc0189436, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x77020000, [0x40000081]}) [ 309.813259] audit: type=1400 audit(1540182117.325:52): avc: denied { map } for pid=11056 comm="syz-executor1" path="socket:[51098]" dev="sockfs" ino=51098 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 04:21:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = accept4(r0, &(0x7f0000001480)=@llc, &(0x7f0000000340)=0x80, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x6, 0x0, 0x1964c00000000, 0x7f}, {0x6, 0x8, 0x7, 0xec}, {0x11148000000, 0x9, 0x6, 0x1c00000000000000}, {0x80000000, 0x3, 0x7, 0x8}, {0x7f, 0x400, 0x7fffffff, 0x1000}, {0x7, 0x3, 0x5, 0x20}, {0x0, 0x7, 0x67, 0x200}, {0x4b, 0x5, 0xfff, 0xc88a}, {0x3e2b7f80, 0x8, 0x3, 0x2}]}, 0x10) 04:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x59, 0x0, [0x40000081]}) 04:21:57 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000006c0)='./file0/file0\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1b, 0x80803, 0x2000000001) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x619}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x140, [0x40000081]}) 04:21:57 executing program 1: r0 = semget$private(0x0, 0xa, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x102ffd, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x40) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xffffffffffff0001) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000200)=""/51) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x6d2, 0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x1, 0x0) mq_timedsend(r2, &(0x7f0000000240)="5d5d6db821ae9519b68365d1ec92db44d4cc7dc01d801a0be65b615bbb63622cf02c94f9430189d9778000c1c5028dff5b0055dc7e9df2e031fea247b5f6e7c2ea871f0e66a51072e518495797a1d0a28db51b5d010000000000000043e34ac085b0e9720d0efe66030000008eb4b2af0914ef84673e1c69bd4f39c067824b2537b36724edab7cb5123653585fc1361afc201e55f9bad6b3ee8734f09997625095308fa1220000000000000000", 0xad, 0x3fe, &(0x7f0000000040)={0x77359400}) 04:21:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042408, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7, 0x0, [0x40000081]}) 04:21:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x54a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:57 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r2, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0xfffffd37) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000400)='./file1\x00', &(0x7f00000006c0)='./file0/file0\x00') 04:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4d0, [0x40000081]}) 04:21:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x10001, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000300)=[0x7ff, 0x3]) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x0, 0x101000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'syzkaller0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000009c0)=0x14) sendto$inet(0xffffffffffffffff, &(0x7f0000000840)="2af4d1b1193983ca9482718d67d25d6ad99a1d84c28f3d65d97d324c48098d9d67ae9ff13f570c3f7d59e04b0bd597b5fa01479fdc17d30bb44256138960a2d24eeb0619d2c171d9b09ac5945ca5b30a62ad232d87b8cd39bcea346fa3f0f5ab985c1c8fad64b7eb828c85edc2bd1f41f6b4c14ce0e4e5dfae48b128eeae48d30af869100d3319ca793660b6001f1e0773086a7a743d941190cb10bd03bcf9f4deae5208acc01c9cf5e81b812a9c1f545ae40ef449811a97324e876fb999837f", 0xc0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000e80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000a80)={0x14, 0x0, 0xf01, 0x70bd2a}, 0x14}}, 0x54) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) 04:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0xc, 0x0, [0x40000081]}) 04:21:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x4008240b, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1c000000000, [0x40000081]}) 04:21:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x11f}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:58 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cg\v\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 04:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x21, 0x0, [0x40000081]}) 04:21:58 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r2, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0xfffffd37) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000400)='./file1\x00', &(0x7f00000006c0)='./file0/file0\x00') 04:21:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc020660b, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x49, [0x40000081]}) 04:21:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x710}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:58 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ftruncate(r3, 0x81ff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x23, 0x0, [0x40000081]}) 04:21:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x11f}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xa00d000000000000, [0x40000081]}) 04:21:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc008240a, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4e5}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x48, 0x0, [0x40000081]}) 04:21:58 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) getsockname$packet(r4, &(0x7f0000000d80)={0x11, 0x0, 0x0}, &(0x7f0000000dc0)=0x14) bind(r5, &(0x7f00000009c0)=@hci={0x1f, r7, 0x3}, 0xfffffffffffffdad) r8 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000004c0)={r10, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r11 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r11) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r10, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:58 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x40046103, 0x4) 04:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8601000000000000, [0x40000081]}) 04:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [0x40000081]}) 04:21:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7cd}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x3}, &(0x7f00000001c0)=0x98) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000540)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'team_slave_0\x00', 0x0}) connect$packet(r1, &(0x7f0000000480)={0x11, 0xf7, r4}, 0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="ea0000006a35a83e701a1044061dfcf8883af356480e785f738a922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a634370666de64ca653d6facc360ff4a5af05d63619b336322f616bd78c4fee668f5ffafa9d8d19341b4c47d24a392061a3d7b25901189443d3d17a1a8f6b7fd47ecb4fb90f606f56a3ac3b6ca3d7fd2492d215787fc6e72b5db7c51392e9bed568596a7e2c58a39761fe4939bed4d4eb85d71f634eb4f325ed5cf53b79ec86aea20fdd8006e6ad6252b57420efdb243ebc910bdc38bf92de1461c6d0bc350b209931fe00b976078b3f845a4b092a06abaaba8464e3e2d9b860472d7098ca9dac0e25df8988a3712c7ce2d469436640d3b11f684a567ddac27a7e0157394e97251eb5cd84e9e6c05983a998f62ba96c26a48d94cbf33f9935690017ca1431d8fc40918020e303b73bc45f9555878b1d940aa333efb55787e7b46197cba3d31f8f13074675a96d3bab0dca811fbbf7727b50f05f232c13f2a8dd49f8be6853581e8498d39e5c489ae91a2635a17bbe2a3dd2dd7eb0bfc624cd3270c968243451ea371aba59bf996daa2110c32ec3b5c7d82ea30fda0a2b15f88875a6b10768a019b0d28fe6b16023c12fe32d3c161ebfabdcae7c81aa10ae86a86c0be98ae8e7fe68c18158a3526eb03aa0e8d30000000000000000000000000000"], &(0x7f0000000040)=0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000004c0)={0x5, [0x3, 0x1, 0x80, 0xc341, 0x5]}, &(0x7f0000000500)=0xe) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = dup2(r3, r5) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)=0x0) sched_getscheduler(r7) socket$inet6_dccp(0xa, 0x6, 0x0) read$eventfd(r6, &(0x7f0000000140), 0x8) gettid() membarrier(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x100000000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f40)=@nat={'nat\x00', 0x19, 0x3, 0x138, [0x20000240, 0x0, 0x0, 0x20000270, 0x20000be8], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bond\x00', 'bond_slave_0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x1b0) 04:21:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082404, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:59 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x103, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000880)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f00000006c0)='./file0\x00', 0x80, 0xfffffffffffffffe) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xbff, [0x40000081]}) 04:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0xf, 0x0, [0x40000081]}) 04:21:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x82e}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 311.803390] kernel msg: ebtables bug: please report to author: Valid hook without chain 04:21:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x2405, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc1, [0x40000081]}) 04:21:59 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000240)='./file0\x00', 0xc000, 0x2e) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000740)={r9, 0x1}, &(0x7f0000000700)=0xfffffffffffffe83) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x63, 0x0, [0x40000081]}) 04:21:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5fb}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x830000c0, [0x40000081]}) 04:22:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x3}, &(0x7f00000001c0)=0x98) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000540)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'team_slave_0\x00', 0x0}) connect$packet(r1, &(0x7f0000000480)={0x11, 0xf7, r4}, 0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000004c0)={0x5, [0x3, 0x1, 0x80, 0xc341, 0x5]}, &(0x7f0000000500)=0xe) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = dup2(r3, r5) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)=0x0) sched_getscheduler(r7) socket$inet6_dccp(0xa, 0x6, 0x0) read$eventfd(r6, &(0x7f0000000140), 0x8) gettid() membarrier(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x100000000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f40)=@nat={'nat\x00', 0x19, 0x3, 0x138, [0x20000240, 0x0, 0x0, 0x20000270, 0x20000be8], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bond\x00', 'bond_slave_0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x1b0) 04:22:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x4b49, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:00 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000a40)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0xb, 0x0, [0x40000081]}) 04:22:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x80000, [0x40000081]}) 04:22:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x761}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 312.489867] kernel msg: ebtables bug: please report to author: Valid hook without chain 04:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x5f, 0x0, [0x40000081]}) 04:22:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc200, [0x40000081]}) 04:22:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x242}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:00 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000240)='./file0/file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x7) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x18, 0x0, [0x40000081]}) 04:22:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042409, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 313.012687] kernel msg: ebtables bug: please report to author: Valid hook without chain 04:22:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x242}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc000, [0x40000081]}) 04:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2d, 0x0, [0x40000081]}) 04:22:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x34a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:01 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r0, &(0x7f00000006c0)='./file0\x00', 0x7fff, 0x5) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x80087601, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4b564d02, [0x40000081]}) 04:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x22, 0x0, [0x40000081]}) 04:22:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x357}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:01 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) creat(&(0x7f00000003c0)='./file0\x00', 0xd) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r9) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x2402, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x761}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7702000000000000, [0x40000081]}) 04:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x71, 0x0, [0x40000081]}) 04:22:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2fb}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:01 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r1, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x3}, &(0x7f00000001c0)=0x98) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000540)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'team_slave_0\x00', 0x0}) connect$packet(r1, &(0x7f0000000480)={0x11, 0xf7, r4}, 0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000004c0)={0x5, [0x3, 0x1, 0x80, 0xc341, 0x5]}, &(0x7f0000000500)=0xe) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r6 = dup2(r3, r5) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)=0x0) sched_getscheduler(r7) socket$inet6_dccp(0xa, 0x6, 0x0) read$eventfd(r6, &(0x7f0000000140), 0x8) gettid() membarrier(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x100000000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f40)=@nat={'nat\x00', 0x19, 0x3, 0x138, [0x20000240, 0x0, 0x0, 0x20000270, 0x20000be8], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x9, 0x0, 0x0, 'veth1_to_bond\x00', 'bond_slave_0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x1b0) 04:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4d564b00000000, [0x40000081]}) 04:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x5d, 0x0, [0x40000081]}) 04:22:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x209}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1f0001c0, [0x40000081]}) 04:22:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5460, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:01 executing program 2: syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r1, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r3, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ftruncate(r2, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r0, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r9) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x896}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x73, 0x0, [0x40000081]}) [ 314.498680] kernel msg: ebtables bug: please report to author: Valid hook without chain 04:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7f040000, [0x40000081]}) 04:22:02 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r1, &(0x7f0000000580)='./file0/file0\x00', 0x4000000001002, 0xfffffffb) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r0, 0x4, 0x6101) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) chdir(&(0x7f0000000600)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000240)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x5, 0x0, [0x40000081]}) 04:22:02 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='dctcp\x00', 0xffffff4c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000500)=""/88, &(0x7f0000000480)=0x58) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfffffffffffff092}, &(0x7f00000003c0)=0x8) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000001c0)={0x6, @local, 0x4e23, 0x1, 'ovf\x00', 0x2, 0x7, 0x3}, 0x2a4) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx2\x00'}, 0x58) fsetxattr$security_ima(r1, &(0x7f0000000380)='security.ima\x00', &(0x7f0000000400)=@v2={0x7, 0x0, 0x12, 0x7, 0x4, "85b628a0"}, 0xe, 0x3) socketpair(0x10, 0x803, 0x0, &(0x7f0000000080)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000440)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000340)) sendto$inet(r2, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x2e4) shutdown(r2, 0x1) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000003d80)=""/216, &(0x7f0000003e80)=0xd8) 04:22:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x2403, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x484}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x42, 0x0, [0x40000081]}) 04:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4000009f, [0x40000081]}) 04:22:02 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:02 executing program 1: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000007c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffe) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x4, 0xfff, 0x0, "ef82340c1fec986aab3091b3c2ee0154a3dc57000500"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)=0x3ff) preadv(r0, &(0x7f0000000100), 0x0, 0x400000000000) 04:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x43, 0x0, [0x40000081]}) 04:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc2, [0x40000081]}) 04:22:02 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = getpid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(r1, 0x6, &(0x7f0000000000)=0x400) 04:22:02 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) creat(&(0x7f0000000400)='./file0\x00', 0xd) fcntl$setstatus(r3, 0x4, 0x4) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000240)='./file0/file0\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r9) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2f5}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xd901000000000000, [0x40000081]}) 04:22:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x2401, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x4f, 0x0, [0x40000081]}) 04:22:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x8000000000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)={0x0, 0x14004, 0x9, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) socket$netlink(0x10, 0x3, 0x4) poll(&(0x7f00000000c0)=[{r1, 0x1400}], 0x1, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600002000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) r4 = socket$netlink(0x10, 0x3, 0xf) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000400)=0x40) splice(r0, &(0x7f0000002800), r2, &(0x7f0000002840), 0x7fffffff, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000003c0)=0x3) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_VERSION(r6, 0xc0406400, &(0x7f0000000040)={0x9, 0x5, 0x0, 0xf7, &(0x7f0000000180)=""/247, 0x1000, &(0x7f0000000480)=""/4096, 0x6c, &(0x7f00000002c0)=""/108}) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs_stats\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sysfs$3(0x3) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000080)) 04:22:03 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000500)='./file1\x00', 0x58) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x20, 0xe2e, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x4000000000000, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00') 04:22:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3a7}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x11, 0x0, [0x40000081]}) 04:22:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x840000c0, [0x40000081]}) 04:22:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2657fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7a01000000000000, [0x40000081]}) 04:22:03 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) fcntl$setstatus(r0, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r9) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x283}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x6d, 0x0, [0x40000081]}) 04:22:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) fstat(r0, &(0x7f0000000080)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000140), 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xfffffffffffffe95) prctl$setptracer(0x59616d61, r4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r1}) lseek(0xffffffffffffffff, 0x0, 0x4) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000300)=""/219) 04:22:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2757fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc200000000000000, [0x40000081]}) 04:22:03 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x4, 0x0, [0x40000081]}) 04:22:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x6c9}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x3a00000000000000, [0x40000081]}) 04:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0xd, 0x0, [0x40000081]}) 04:22:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2857fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x6b, 0x0, [0x40000081]}) 04:22:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x283}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x80040000, [0x40000081]}) 04:22:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x543}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:04 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r2, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r9) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x65, 0x0, [0x40000081]}) 04:22:04 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80802, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffee0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000001c0)={0x1, r1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x4ea) read$FUSE(r2, &(0x7f0000005000), 0xe83) read$FUSE(r2, &(0x7f0000008000), 0x139f) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r4, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) gettid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r3, 0xffffffffffffffff, &(0x7f0000000b40)) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x426000, 0x0) 04:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x11000000, [0x40000081]}) 04:22:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed7c57fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x850}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:04 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000880)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x69, 0x0, [0x40000081]}) 04:22:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010015, [0x40000081]}) 04:22:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2257fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x446}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1d, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:22:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4b564d01, [0x40000081]}) 04:22:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r1, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)="2e2f6367726f75702e637075003cf40a4b04867ad78a7da7cf0af3783ecfcd0117c5f75fa2fd068019aa65eaa16ad8a20c147f5289dac92da41cf1e2b4482f57b8a7871aa1a16636066a3a7b7dfa36de44bd17e62045739f2a03e0f498a1b3dedef2e0cea035a8ef87189b065aaf604a52f1a0dbb4d22ab077ff8d4be2e41926465fa3184e60ecd6b23a0c50695e5c26a8af", 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r3, 0x4, 0x6100) mkdir(&(0x7f00000006c0)='./bus\x00', 0x100010a) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ftruncate(r2, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x800a, 0x676e) bind(r4, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r5 = open(&(0x7f0000000100)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r0, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r7, 0x2daf}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000004c0)={r7, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r8 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) mkdir(&(0x7f0000000240)='./file1\x00', 0xfffffffffffffffc) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000280)={r7, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x31, 0x0, [0x40000081]}) 04:22:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5d0}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f6e626400007e21afb4e52edf6ee85477a7ccf53d1bd90d526276575bd4dbfaf8d8711dcc3680d308ce172b63ffd0c973552802ed0b2e31fc759d3457c8f78ee23162cd215fedf295b6ddaff59da491e4676b81727a2fc5dd17e8b0986b63c591b3050ec84e0150b1b32f674fecd37ca6743bf3b32d3ce627143462e5af466a606e08e6947428080970f7954f59d0e2a42ddeb1c8074a489df23d25d8ce648c1f41f085d6ff5cb70666e2c2d19242b6d312edfcce95d151bbadf3d422d24aafdf8befe5811c5b233c474ee41a4b191178d97aaf5662e6737a5dffc3d56f596376064f1be683bc0a598bc03bba8668fbce71139499a910d6b4888d4ab9f2156c74b4968f668db748940c80636996f8821d2dc28480afa68e1886faa5cecda2027a7d1e59b9761d5c392f43e2ed3fa0c62d33cf8e7694f52b3fbefbec996c9092388c27761a8a3b772c6a548dd1bf07a42cf541225829a2a629f0c7be08ed4239e1787a658bd2f11728dcc0a4c262201388845223db89"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, &(0x7f0000000280)="706f7369785f61636c5f6163636573733a2727213a285e766d6e657431f473656c696e75786b657972696e67776c616e312e656d312d5e8d262a00") r1 = gettid() tkill(r1, 0x1d) 04:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x8, 0x0, [0x40000081]}) 04:22:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0200007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x2a1001c000000000, [0x40000081]}) 04:22:05 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)="9a0d53753d4fedbb4bf92c5e159f58b9e0138b3c7b8562715ab91542662a42b6e40666275ab6b98dea91714515a707a1c1c78d28a23cbe18422cf49b79ee8041fdf5349ee4db49eb0adebff1048a51a354b43b08451f677eebf857e06fcf48509bccf40d96e010408215c782421153b0b16a614dda62e05531ff010000a5f1f0b33752", 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./bus\x00') 04:22:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x70a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 317.892476] cgroup: cgroup2: unknown option "posix_acl_access:''!:(^vmnet1ôselinuxkeyringwlan1.em1-^&*" 04:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x4d, 0x0, [0x40000081]}) [ 317.968905] cgroup: cgroup2: unknown option "posix_acl_access:''!:(^vmnet1ôselinuxkeyringwlan1.em1-^&*" 04:22:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x20000, [0x40000081]}) 04:22:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0002007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000001580)='ntfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) mount(&(0x7f0000001680), &(0x7f00000016c0)='./file0\x00', &(0x7f0000000440)='devtmpfs\x00', 0x0, &(0x7f0000001740)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x7c, 0x8}) 04:22:05 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bind(r1, &(0x7f00000006c0)=@hci={0x1f, r7}, 0xfecef32273b69846) r8 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000004c0)={r10, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r11 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r11) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r10, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x198}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x10, 0x0, [0x40000081]}) [ 318.240522] ntfs: (device loop1): parse_options(): Unrecognized mount option . 04:22:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000027ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1f0001c000000000, [0x40000081]}) 04:22:05 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x100, &(0x7f0000000040)) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 04:22:05 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x48) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x2e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x75, 0x0, [0x40000081]}) 04:22:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x55d}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x30001c0, [0x40000081]}) 04:22:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") fcntl$addseals(r0, 0x409, 0x4) close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:06 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000040), 0x4) unshare(0x8020000) semget$private(0x0, 0x2, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x6, 0x1000}], 0x1, &(0x7f0000000200)) unshare(0x8020400) 04:22:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3c5}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x25, 0x0, [0x40000081]}) 04:22:06 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x7, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x3) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8004, [0x40000081]}) 04:22:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x75b}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:06 executing program 1: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000340)={[{@part={'part', 0x3d, 0x80000000}}]}) 04:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x6e, 0x0, [0x40000081]}) 04:22:06 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6000) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x221001c0, [0x40000081]}) [ 319.183761] hfs: part requires an argument [ 319.215764] hfs: unable to parse mount options 04:22:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f00000000c0)={0x2, "408c"}, 0x3) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast1, @in6=@loopback, 0x4e20, 0x500000, 0x4e23, 0x0, 0x2, 0x80, 0x80, 0x0, r4, r5}, {0xd080, 0x297f, 0x8, 0x7, 0x3b9, 0xfffffffffffffc01, 0x40, 0x3f}, {0x2, 0x1, 0x9, 0x800}, 0x80000001, 0x6e6bbc, 0x3, 0x1, 0x2, 0x2}, {{@in, 0x4d5}, 0xa, @in6, 0x3506, 0x3, 0x2, 0x80000000000000, 0x5, 0x5, 0x20}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000100)) 04:22:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x309}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 319.300566] hfs: part requires an argument [ 319.305130] hfs: unable to parse mount options 04:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7a, 0x0, [0x40000081]}) 04:22:06 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x186, [0x40000081]}) 04:22:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d61703d6f66662c008e8ea8f0792075f1485904405b2e860bdb20af826db4dabdb3f6a3d4ce88f2322ef0f421"]) 04:22:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5a9}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 319.651685] ISOFS: Unable to identify CD-ROM format. 04:22:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) r3 = dup3(r0, r2, 0x80000) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x6, {0x80000000, 0x7ff, 0x3ff, 0x800, 0x9, 0x6}, 0x80, 0x7}, 0xe) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") r4 = semget$private(0x0, 0x7, 0x14) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r4, &(0x7f00000000c0)=[{0x6, 0x8, 0x1800}, {0x5, 0x80}, {0x1, 0x3, 0x1800}, {0x2, 0x3, 0x1000}], 0x4, &(0x7f0000000140)={r5, r6+30000000}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvfrom(r0, &(0x7f00000010c0)=""/4096, 0x1000, 0x100, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80) 04:22:07 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x4) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x66, 0x0, [0x40000081]}) 04:22:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1e01000000000000, [0x40000081]}) [ 319.835342] ISOFS: Unable to identify CD-ROM format. 04:22:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x189}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:07 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 04:22:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4d564b, [0x40000081]}) 04:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x4e, 0x0, [0x40000081]}) 04:22:07 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x447}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x4, 0x4) 04:22:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1c0, [0x40000081]}) 04:22:08 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x34, 0x0, [0x40000081]}) 04:22:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5ff}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = memfd_create(&(0x7f0000008cc0)="cb28776c616e3170726f636d696d655f7479706500", 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000008d00)={0x0, 0x7ff, 0x30}, &(0x7f0000008d40)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000008d80)={r2, 0x3}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@rand_addr, @multicast2, 0x0}, &(0x7f00000000c0)=0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vcan0\x00', r4}) 04:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8701, [0x40000081]}) 04:22:08 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) r1 = shmget(0x2, 0x3000, 0x54000000, &(0x7f000000d000/0x3000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) getegid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getgroups(0x1, &(0x7f00000004c0)=[0xffffffffffffffff]) getgroups(0x5, &(0x7f00000003c0)=[r3, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) fstat(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{0x7fff, r2, r4, r5, r6, 0x2, 0x8}, 0x9, 0x8, 0x8, 0x101, r0, r0, 0x7fff}) 04:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4001000000000000, [0x40000081]}) 04:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x60, 0x0, [0x40000081]}) 04:22:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x722}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:08 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x80000000, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file1\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1100000000000000, [0x40000081]}) 04:22:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) openat$cgroup(r3, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:08 executing program 1: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0xc0ed0000, &(0x7f0000000440)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40100, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x3, 0x0, 0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x60000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x14, 0x7, 0x3, 0x3]}) 04:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x3a, 0x0, [0x40000081]}) 04:22:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x143}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:08 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x150001c0, [0x40000081]}) 04:22:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000200)=0x7) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'rose0\x00', 0x3}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r1}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000980), 0xffffff4d) close(r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)=0x4) openat$cgroup_int(r5, &(0x7f0000000400)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r7 = gettid() perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7, 0xffffffffffff0000, 0x8, 0x0, 0x0, 0x9, 0x40, 0x4, 0x90a, 0x0, 0x7, 0x8, 0x0, 0x7, 0x2, 0x7f, 0x5, 0x80, 0xfffffffffffffffc, 0xc54, 0x0, 0x20, 0x100400000000, 0xac87, 0x4, 0x0, 0x4, 0x100, 0x0, 0x5027, 0x0, 0x100000000, 0x0, 0x5, 0x3714, 0x0, 0x0, 0x96e7, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x2000, 0x7f, 0x7f, 0x0, 0x0, 0x1, 0x2}, r7, 0x0, r3, 0x9) r8 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000000)=""/38) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f0000000040)) 04:22:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x1000000040}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x24, 0x0, [0x40000081]}) 04:22:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x1b6}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x170101c0, [0x40000081]}) 04:22:09 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000400)='./file1\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000880)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(0xffffffffffffffff, 0x88) rename(&(0x7f0000000700)='./file1\x00', &(0x7f00000006c0)='./bus\x00') 04:22:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = dup(r0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x9, 0x7, 0x7, 0xff}]}, 0x10) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, 0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f0000945000/0x1000)=nil, 0x1000}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x480010}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="8600000069297a12b551a92e69bfc110a964a74eb05cbd7a97ccf81181420b8824a08ad2f2f62b37febb170d97a94611f57074d06b96e31c3f399b37bd37c468e74601bece6e7d0ea3b028789ad981a4d00dd44ab27d62e67260fbd7a1933c92dfdc53d7837c9b25502bc3159ca236cd767a0fb68fd975936238d6d687070d269c901238d7598276d16ea8dae335dd530b78537416cf9268febfa9211cdd2e0e82522fa5803136599ea62d97520c4b326a8987e7a9551bf2fe06b5bbab5cc0ec91696dfc65ab26d79f959915bba87dccdc976bda8ecd9df75817b36c7a455e4d16af7635675812f644ca33270b5da403b6e6387a", @ANYRES16=r4, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x40841}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x64, 0x0, [0x40000081]}) 04:22:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x57a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7a01, [0x40000081]}) 04:22:09 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0xfffffffffffffdb7}], 0x1, &(0x7f0000000980), 0x0, 0x8000000004090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000006c0)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2b, 0x0, [0x40000081]}) [ 322.009462] syz-executor1 (11973) used greatest stack depth: 15216 bytes left 04:22:09 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x100000000000000, [0x40000081]}) 04:22:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000000c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) bind$pptp(r3, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x23a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x5e, 0x0, [0x40000081]}) 04:22:09 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x9e00000000000000, [0x40000081]}) 04:22:09 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r1, &(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffffff, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x9) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./bus\x00', 0x5d) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000006c0)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x3b, 0x0, [0x40000081]}) 04:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8004000000000000, [0x40000081]}) 04:22:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x1000, @ipv4, 0x7}}}, 0x90) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:10 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x22f}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:10 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r1, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f00000006c0)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000240)='./file0\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r9) mkdir(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x72, 0x0, [0x40000081]}) 04:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x2000000, [0x40000081]}) 04:22:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = dup(r0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x14, 0x4, 0xffffffff}) read(0xffffffffffffffff, &(0x7f0000465f8e)=""/114, 0xfffffffffffffe5b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5a2}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x23a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80000002) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x70, 0x0, [0x40000081]}) 04:22:10 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0xfffffffffffffffc, 0x4800) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xa00d, [0x40000081]}) 04:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2f, 0x0, [0x40000081]}) 04:22:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000000c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) bind$pptp(r3, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x491, [0x40000081]}) 04:22:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7c0}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x5c, 0x0, [0x40000081]}) 04:22:10 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x80000000001e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000240)='./bus\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xd0040000, [0x40000081]}) 04:22:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000000c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) bind$pptp(r3, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x39, 0x0, [0x40000081]}) 04:22:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x810}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x2a1001c0, [0x40000081]}) 04:22:11 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x46, 0x0, [0x40000081]}) 04:22:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f00000000c0)=""/114, 0x72) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@broadcast, @remote, [], {@mpls_mc={0x8848, {[{0xfffffffffffffffa, 0x8, 0x1ff, 0xbc1}, {0xe9, 0x5, 0x1, 0x100000000}, {0x9, 0x45d7, 0x10000, 0x179f}, {0x1a, 0x7, 0x100000000, 0x7fff}, {0x5, 0x20, 0x6, 0x400}, {0x0, 0x775b, 0x101, 0x8000}, {0x6, 0x1000, 0xffffffff, 0x5}], @generic="7643689148a1ad153e990cc59323f57a16b147f535946b6c50851f0ff2a9902fe54c1f653fb020d390a2894ace4fad5dbc996c15"}}}}, &(0x7f0000000000)={0x1, 0x4, [0x5b3, 0x965, 0x58c, 0x86]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000000c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) bind$pptp(r3, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x729}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x80ffff, [0x40000081]}) 04:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x76, 0x0, [0x40000081]}) 04:22:11 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000400)='./file0\x00', 0x2c) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2a, 0x0, [0x40000081]}) 04:22:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x1c5}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x3400, [0x40000081]}) 04:22:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r0) bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:11 executing program 2: syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r1, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000240)='./file0\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r6}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) r8 = msgget(0x2, 0x10) msgsnd(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="0302000000000000f1465ca15ef7c36cf8f61186db52dd7575dcab68fe73150225a64efc88a0e9ab5c3e3333"], 0x1, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r7}) clock_nanosleep(0x2, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) socket$l2tp(0x18, 0x1, 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) semget$private(0x0, 0x2, 0x10a) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) 04:22:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2100) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x630}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xce, [0x40000081]}) 04:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x32, 0x0, [0x40000081]}) 04:22:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x17a, [0x40000081]}) 04:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x41, 0x0, [0x40000081]}) 04:22:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x880}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x10100c000000000, [0x40000081]}) 04:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x3, 0x0, [0x40000081]}) 04:22:12 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x40, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r1, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r3, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x80000000000007, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ftruncate(r2, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r0, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r10) 04:22:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x1af}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1b00000000000000, [0x40000081]}) 04:22:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x9, 0x0, [0x40000081]}) 04:22:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x36d}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x20100c0, [0x40000081]}) 04:22:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = socket$pptp(0x18, 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x7f, 0xed6) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x1e, 0x0, [0x40000081]}) 04:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1e01, [0x40000081]}) 04:22:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000010c0)=""/4096, &(0x7f0000000140)=0x1000) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7fd}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x13, 0x0, [0x40000081]}) 04:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x3b000000, [0x40000081]}) 04:22:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:13 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000240), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000400)='./bus\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0xae0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0xe, 0x0, [0x40000081]}) 04:22:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x9104, [0x40000081]}) 04:22:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3b0}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) bind$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x2, 0x0], 0x2, 0x30000000000000, 0xfff, 0x5, 0xffff, 0x400, {0x4, 0x923, 0x81, 0x0, 0x2, 0x0, 0x7fff, 0x4, 0x10001, 0x6, 0x2, 0x6, 0x6, 0x8, "1a3cb600fd1e0ee30b6b9f191cd56f040151cfce593ef1f867274a9fc09e4ca7"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:14 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000240)='./bus\x00', 0xc004, 0x0) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x37, 0x0, [0x40000081]}) 04:22:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8601, [0x40000081]}) 04:22:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x251}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8, [0x40000081]}) 04:22:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x29, 0x0, [0x40000081]}) 04:22:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:14 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x243d, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x8001) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000400)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x1c8}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x10, [0x40000081]}) 04:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x28, 0x0, [0x40000081]}) 04:22:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:14 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000006c0)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x1b, 0x0, [0x40000081]}) 04:22:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() waitid(0x3, r3, &(0x7f0000000000), 0x20000000, &(0x7f00000000c0)) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl(r1, 0x8000, &(0x7f0000000200)="7ff0d4872a42eed2f87f77ab5794a74a8ab6934b1adc67cd15f81d93196f355081129cbd") fsync(r0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r4 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x10200) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fadvise64(r4, 0x0, 0x1, 0x0) 04:22:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x34d564b00000000, [0x40000081]}) 04:22:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x170}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x53, 0x0, [0x40000081]}) 04:22:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) creat(&(0x7f00000003c0)='./file0\x00', 0xd) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x800a, 0x676e) bind(r5, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f00000006c0)='./file0/file1\x00') r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r9) mkdir(&(0x7f0000000100)='./file1\x00', 0x400) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r8, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:15 executing program 0: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)=0x1) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f00000002c0)=""/114, 0xfffffffffffffca4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$cont(0x1f, r4, 0x4, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 04:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x400101c0, [0x40000081]}) 04:22:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7a4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:15 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x79, 0x0, [0x40000081]}) 04:22:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x410000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000240)='./file0\x00', 0xbffd, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10002, 0x2, 0x8}, &(0x7f0000000480)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in6={{0xa, 0x4e24, 0x816, @local, 0x81}}, 0x100000000000100, 0x2}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xce000000, [0x40000081]}) 04:22:15 executing program 1: socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x65e}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e21, @remote}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000140)={0x7fffffff, 0x2}) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000100)={0x5}) 04:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x44, 0x0, [0x40000081]}) 04:22:15 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 04:22:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000c40)=[{0xc8, 0x110, 0x5400000000000000, "b27c7db662e0857b483469679e9645252c04018ff58642e683032583371673ea3edb309968bb7c43b72fa836bf5cf0bcf1c50906ce212cb5533141320b6be88a12cead0f788416797990986b4cdc759147d574b11e2ded76b65d88abbc5379a6f008f9f16cd487171223d37830dea8da6573970aa032551784c656199d55e7418a3fe76d8deec2f57a4ba8305a2ec64b26cc309340ea0823711f91033988272d983ceb66aba9796f34c2ee4d9f694c9220"}, {0x90, 0x1ff, 0x7f, "c187b03e884137cca7134a758edf59623ddcb67cedf7b990f30536ddf9570557f3289467b9207cad89db879f9778d0456d1c8b5d5aa137eec9a57b4bc5c4e9a306df8ef6d6fffd7639071cba1da110510cd92c5895bdd529b5735d37830bef8bf3f5c8b4eb7640d50842eaf167c72b4683816bc4e989d890c81e135611"}, {0x90, 0x111, 0x401, "1345df9cf98b8f407e642110541edc0b66cb606ce49a490b902e0f38cc3be9a1d60ad9f9b1094949330dc4f5c68e0bed8f003f2f4d1e8e2b891474a1916a608472904d6d883af350ea4375a6422d45537348ed40d5c56e46759c3a34ea978e9822c1c4aabdcdb4c646ef776cfe56b69183968a12055a475dfd7afcdc"}, {0xe8, 0x11f, 0x5, "bf1c89ddf7fbbe4ddd4457eed45bced2ab632926da5f4c01182408c954e1c0cacea2e84832ebea34c49221e1c5abcb1c9be0eb5205a3cd5e27732703f118ce7d5f7df8babe86267bbc76ad72179928b687038d6a0032e90622701d2e6269ff3d6e5991faf0d9af7029212bcac9f58df75decf1b92e94fb4bb7ab138b60866e9348577b7ebb55229ca3da8df791187641f22003e06a45be857aa1abf08d71e6293e91d214933cf1be21b849f417d4e2a2b105af507b246ec4ca4a80bd31f456255d4cb6cac7d2d29d6bef5b1b603c354a6cd400bcee"}, {0x28, 0x11f, 0xffffffff, "f19272424beb9c67b4b3b7be209acd068a8f"}], 0x2f8, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0xd) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r3, 0x81fe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x1e, 0x800a, 0x676e) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0xfffffffffffffffc) lseek(r1, 0x0, 0x10000002) chdir(&(0x7f0000000600)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r10) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 04:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0011022, [0x40000081]}) 04:22:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x83b}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x61, 0x0, [0x40000081]}) 04:22:15 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 04:22:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf6c) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x251}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1004000000000, [0x40000081]}) 04:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x78, 0x0, [0x40000081]}) 04:22:16 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 04:22:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x39f}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x41b7, 0x4) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x900d0000, [0x40000081]}) 04:22:16 executing program 1: syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x40, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r1, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000240)='./file0\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x6100) mkdir(&(0x7f0000000140)='./file1\x00', 0x5d) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000780)=""/70) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r6}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) r8 = msgget(0x2, 0x10) msgsnd(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="0302000000000000f1465ca15ef7c36cf8f61186db52dd7575dcab68fe73150225a64efc88a0e9ab5c3e3333"], 0x1, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r7}) clock_nanosleep(0x2, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) socket$l2tp(0x18, 0x1, 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) semget$private(0x0, 0x2, 0x10a) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) 04:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x5b, 0x0, [0x40000081]}) 04:22:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x143}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x1e4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x100c0, [0x40000081]}) 04:22:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2e, 0x0, [0x40000081]}) 04:22:16 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7b01, [0x40000081]}) 04:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x57, 0x0, [0x40000081]}) 04:22:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x17a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:16 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000500)="d1", 0x1}], 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xf701000000000000}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000003c0)=0x101, 0x4) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000001c0)={@dev}, &(0x7f0000000380)=0xff45) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000180)={0x8}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f00000000c0)={0x0, r5}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000016c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) syz_mount_image$erofs(&(0x7f0000000400)='erofs\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x4, &(0x7f0000000580)=[{&(0x7f0000000480)="243c446b7bbe12539ad92a", 0xb, 0x1ff}, {&(0x7f00000004c0)="25bd8711174a962760338cbc", 0xc, 0x3}, {&(0x7f0000000540), 0x0, 0x5}, {&(0x7f00000006c0)="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", 0x1000}], 0x1010000, &(0x7f00000017c0)={[{@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x9}}], [{@hash='hash'}, {@fowner_lt={'fowner<', r7}}, {@smackfshat={'smackfshat', 0x3d, 'hugetlb.2MB.usage_ir_bytes\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x4, 0x5, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x1d) 04:22:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f000097e000/0x8000)=nil, 0x8000}) 04:22:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x15, 0x0, [0x40000081]}) 04:22:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xda0, [0x40000081]}) 04:22:17 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x2, @loopback}}, 0x1e) 04:22:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x831}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x55, 0x0, [0x40000081]}) 04:22:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5de}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x170101c000000000, [0x40000081]}) 04:22:17 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x300, @loopback}}, 0x1e) [ 329.877357] erofs: read_super, device -> /dev/loop1 04:22:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x600600) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000000c0)={0x53, 0x2, 0x7, {0x2340000, 0x400}, {0x8, 0x4}, @const={0x7f, {0x1ff, 0x1, 0x100000000, 0x571}}}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x51, 0x0, [0x40000081]}) [ 329.905116] erofs: options -> acl,nouser_xattr,fault_injection=0x0000000000000009,hash,fowner<00000000000000000000,smackfshat=hugetlb.2MB.usage_ir_bytes [ 329.949896] erofs: cannot find valid erofs superblock [ 330.521913] erofs: read_super, device -> /dev/loop1 [ 330.527109] erofs: options -> acl,nouser_xattr,fault_injection=0x0000000000000009,hash,fowner<00000000000000000000,smackfshat=hugetlb.2MB.usage_ir_bytes [ 330.541650] erofs: cannot find valid erofs superblock 04:22:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x8}) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x800) 04:22:18 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback=0x7f000002}}, 0x1e) 04:22:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x74010000, [0x40000081]}) 04:22:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x305}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0xa, 0x0, [0x40000081]}) 04:22:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="6515e9b13cb197", 0x7}, {&(0x7f00000000c0)="88738ec5689e76e723fa64d4d3643df94cec593b4fb2d3cfe6e2e8908308ad5c3eb4bc76f0048c31c44f8f", 0x2b}, {&(0x7f0000000100)="0bd36910b25529ab752cbe914bf40736d70ce84053fc51432be99f0cf386f19eb94e9ac92091be5534219262fb", 0x2d}, {&(0x7f0000000140)="21cfe4db69ef5dda22045023051c4a806834969404bb479b26581bd807982cc301ed4b75e3c1e871e7216cebaa2deea4ffac1f8964e1f81e369754da0b14550ed2107c67a895a3d6a9dd493ca8dbd55d5a0aabc5c2079c594201e051", 0x5c}, {&(0x7f00000002c0)="6cfddc2aa027299fb9e7a50813136861f652b2a3797fa02c535b68ceb59c43979cb7edbf6a4778f600723c2be71f9e037853eeddce7c763b1cbe387bb0642c37956a53a0e060c964b22595771249b30d08151c7fc7624cd4b82d7883bb552404dcbd0e53481c3749e24ebbe792ec5567b45118d5ce8ecf2bace901634fb22c00de71246c4f546f1c7ef6dac16264984678ec72bffd263abaf45b48bcd760e488129a8f43ffcde208c4ec157bfb15226b75088c59da8e129306950a751c53121a467f8db58bf5e6c5e7067760d4363c4e7f00470234c6b2527e48808f000cfd368ca4a0", 0xe3}, {&(0x7f00000001c0)="392f86d42734fc635a9dddb8dbe263a5a31d8dd9584880ca34383dba9baeac30b3e62fbb55adeef20420dac987", 0x2d}, {&(0x7f00000003c0)="8492d7fd8468337681d15eecca55c83ef9c75000f15bfae62b25d391f453673b25a25b9e57505f72f2417ad9ffd57d9ec1c01f69f616dc434e187702871a7e09ecfa4b29a344b82935a88facc18cb24aeedb513d96ffe61f61c5d79febd198705d544e74095cf85833783fe3b991336ad482fa84a4e699db66979fd9f42efe9bbe768194e08cfe14fb9c1fa475e54ec38ed931db7e4221ab3348c60ce77c9c3b1d95db93d3f8648c992a19d2", 0xac}], 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:18 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback=0x7f000300}}, 0x1e) 04:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x4a, 0x0, [0x40000081]}) 04:22:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1b, [0x40000081]}) 04:22:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x400be, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x2}, {0x2, 0x0, 0x2e0, @local}, r1}}, 0x48) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0x7, 0x4) 04:22:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x349}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x1, 0x5, 0x6, 0xc4f, 0x0, 0x1ff, 0x2000, 0x2, 0x4, 0x2, 0xb3cd, 0x8, 0x8, 0xffff, 0x1, 0x2, 0x5, 0x2, 0x7, 0x3ff, 0x5, 0x20, 0x7fff, 0x400, 0x1ef45c00, 0xfa, 0x100000000, 0x5, 0x6, 0x6, 0x4, 0x80000000, 0xe1a6, 0x0, 0x2a7a920d, 0x744f, 0x0, 0x10000, 0x3, @perf_config_ext={0x0, 0x2}, 0x20, 0x800, 0x5, 0x7, 0x5, 0xfff, 0x9}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x1d, 0x0, [0x40000081]}) 04:22:18 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1d) 04:22:18 executing program 1: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="240000004a001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 04:22:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x900d000000000000, [0x40000081]}) 04:22:18 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x2000011e) 04:22:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2fe}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x47, 0x0, [0x40000081]}) 04:22:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0x220}) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) socket$inet6_udp(0xa, 0x2, 0x0) read(r3, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r3) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:18 executing program 1: r0 = socket$inet6(0xa, 0x1200000000005, 0x7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x2, 0x400000000016, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) 04:22:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8501000000000000, [0x40000081]}) 04:22:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) pipe2(&(0x7f00000001c0), 0x4800) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) pipe2(&(0x7f0000000080), 0x84800) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0xf2, 0x7fff}) 04:22:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2ab}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x6a, 0x0, [0x40000081]}) 04:22:19 executing program 0: socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0xb5, 0x0, 0x0, 0x80000, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0x4, 0x100}, 0x0, 0x4000007}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x380) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e21, 0x100000001, @mcast1, 0x1}, {0xa, 0x4e24, 0x6, @mcast1, 0x6}, 0x4, [0x80000001, 0x9, 0xd4b, 0x7, 0x1ff, 0x7, 0x2017, 0x6abe]}, 0x5c) 04:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x6f, 0x0, [0x40000081]}) 04:22:19 executing program 1: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x1, 0xb, 0x6a3, 0xcb85, "eac55f7f75c1f21285aed99db929ed07f521db82ac3617bfc7ac4702700aa751"}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 04:22:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7501000000000000, [0x40000081]}) 04:22:19 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x80000001) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x401, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x3, &(0x7f0000000140)=0x1) 04:22:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2c4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfff, 0x200) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0000000, [0x40000081]}) 04:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x77, 0x0, [0x40000081]}) 04:22:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4ca}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:19 executing program 2: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000001c0)) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x97) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x31e7, 0x105000) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000240)=0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000140)={{0x3b, @local, 0x4e23, 0x2, 'lblcr\x00', 0x13, 0xfffffffffffffffe, 0x3f}, {@local, 0x4e21, 0x2000, 0x1, 0x6, 0x7}}, 0x44) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x727c, 0x1, 0x2, 0x3, 0x172, 0x9, 0x5b4}, 0x20) 04:22:19 executing program 1: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x1, 0xb, 0x6a3, 0xcb85, "eac55f7f75c1f21285aed99db929ed07f521db82ac3617bfc7ac4702700aa751"}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 04:22:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc1000000, [0x40000081]}) 04:22:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@loopback, @multicast1, 0x1, 0x8, [@loopback, @remote, @rand_addr=0x95b, @multicast1, @rand_addr=0x80000001, @multicast2, @empty, @broadcast]}, 0x30) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80400, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0xfffffdfd, 0x0, [0x40000081]}) 04:22:19 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getcwd(&(0x7f0000000000), 0x580) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x541}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x820000c0, [0x40000081]}) 04:22:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-'}, 0x28, 0x2) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x74, 0x0, [0x40000081]}) 04:22:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x53a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:20 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x6, @rand_addr}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:20 executing program 1: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x1, 0xb, 0x6a3, 0xcb85, "eac55f7f75c1f21285aed99db929ed07f521db82ac3617bfc7ac4702700aa751"}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 04:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x2ff, [0x40000081]}) 04:22:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x6c, 0x0, [0x40000081]}) 04:22:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x131}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:20 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @remote}}, 0xfffffffffffffc8a) 04:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010003, [0x40000081]}) 04:22:20 executing program 1: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x8000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x1, 0xb, 0x6a3, 0xcb85, "eac55f7f75c1f21285aed99db929ed07f521db82ac3617bfc7ac4702700aa751"}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 04:22:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x19}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb21) close(r2) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x12, 0x0, [0x40000081]}) 04:22:20 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @remote}}, 0x1e) 04:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010007, [0x40000081]}) 04:22:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x616}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000099d000/0x4000)=nil, 0x4000}, 0x2000001}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x1a, 0x0, [0x40000081]}) 04:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x34d564b, [0x40000081]}) 04:22:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4ca}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:20 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0xffff}, 0x1) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x292}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x200000000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = socket(0x2, 0x80001, 0x80000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000001c0)={@local, @rand_addr=0x1, r3}, 0xc) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) userfaultfd(0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8002) 04:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x35, 0x0, [0x40000081]}) 04:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7401, [0x40000081]}) 04:22:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) socket$pptp(0x18, 0x1, 0x2) sysfs$2(0x2, 0xed8, &(0x7f0000000140)=""/4096) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:22:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x616}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xd004000000000000, [0x40000081]}) 04:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x19, 0x0, [0x40000081]}) 04:22:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x616}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2bd}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x200001c000000000, [0x40000081]}) 04:22:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xf4, 0x9]) 04:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x67, 0x0, [0x40000081]}) 04:22:21 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x101000, 0x0) poll(&(0x7f0000000340)=[{r0, 0x80}], 0x1, 0x664) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x559, 0x40000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) accept4(r1, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/220, 0xdc, 0x40002100, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @loopback, 0x7fffffff}, 0x1c) 04:22:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x59c}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:21 executing program 2: socket$pptp(0x18, 0x1, 0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x30000, 0x5) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="490000001415d24161cf205429020007000000040400000000000000000000000100000000000000b707002e2f66696c65302202000000030000000000000020000000000000000007002e2f66696c6530"], 0x49) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x4) 04:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xa001000000000000, [0x40000081]}) 04:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x4b, 0x0, [0x40000081]}) 04:22:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4800, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000001c0)=0x41dac926) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x2) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r3, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") bind$vsock_dgram(r0, &(0x7f0000000100)={0x28, 0x0, 0x2710, @reserved}, 0x10) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$FUSE_LSEEK(r6, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0xfffffffffffffff7}}, 0x18) close(r3) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x3d, 0x0, [0x40000081]}) 04:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xff02000000000000, [0x40000081]}) 04:22:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3a4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 04:22:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RREAD(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2000000075020015000000815ad22bb0fb52bb2221c5bd4300914e0000000000"], 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x48) fanotify_init(0x1, 0x8000) 04:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8000000000000, [0x40000081]}) 04:22:22 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x101000, 0x0) poll(&(0x7f0000000340)=[{r0, 0x80}], 0x1, 0x664) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x559, 0x40000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) accept4(r1, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/220, 0xdc, 0x40002100, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @loopback, 0x7fffffff}, 0x1c) 04:22:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x79d}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x27, 0x0, [0x40000081]}) 04:22:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x0) ppoll(&(0x7f0000000200)=[{r0, 0x400}, {r1, 0xbb08699dabc290ec}, {r0}, {r0, 0x8004}, {r0, 0x10}, {r1, 0x2c0}, {r0}, {r0, 0x4001}], 0x8, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)={0x3}, 0x8) setsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000100)=0x5, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1ff) syz_read_part_table(0x2, 0x3, &(0x7f0000000240)=[{&(0x7f0000000040)="8f98af45db088d02fba25217e2673009df2b81d13d7c62a49ec730c02a908402be86466c3152bebd6d22a7eced7ef1b59f4cde792cd3aa7ae2fd27f152a4d5a06722eed071b6fa9f1a4d313f7f772a58fc2f2ca1f9c42044d98d7fa1d2fc8e910135bb0c58718ba40b59e39fc87ea172e979e6869cddbc63f764458cd31a42fd3068f97dea2056bf33b787b9b1102698e8db358df8dfc4008cc27f9afb80a52f", 0xa0, 0x6}, {&(0x7f0000000140)="d0161eed2f99e40cc32614b06cb996acdf932f88008c6f79c81befbb32e2d7824b5e7c44b25e07c7c4d66a2af460fe3425e0ae72d84c8bee73170f793757b1811266e6736f18f2e11c6c90b0edfd32564cea1f99225fda78a9c95aaf49451dea099e88a2be0bf79fadcdf25b01e1214350c32e4cc4eb5777942289d66e366cb7ce1db6f0d351057760ac35dc08f74cb73f6b5b14ae7be261436ebe32", 0x9c, 0x101}, {&(0x7f0000000200)}]) 04:22:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x803, 0x40) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000000c0)) userfaultfd(0x800) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc100, [0x40000081]}) 04:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x830000c000000000, [0x40000081]}) [ 335.183448] Dev loop2: unable to read RDB block 1 [ 335.194592] loop2: unable to read partition table [ 335.203105] loop2: partition table beyond EOD, truncated 04:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x4c, 0x0, [0x40000081]}) [ 335.224669] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 04:22:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x6fb}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 335.329397] Dev loop2: unable to read RDB block 1 [ 335.342769] loop2: unable to read partition table 04:22:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f00000000c0)={0x8000, 0x82, 0x20, 0x2, 0x5, 0x3}) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 335.378003] loop2: partition table beyond EOD, truncated [ 335.413977] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 04:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x5a, 0x0, [0x40000081]}) 04:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1b0001c000000000, [0x40000081]}) 04:22:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x41b}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:23 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x101000, 0x0) poll(&(0x7f0000000340)=[{r0, 0x80}], 0x1, 0x664) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x559, 0x40000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) accept4(r1, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/220, 0xdc, 0x40002100, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @loopback, 0x7fffffff}, 0x1c) 04:22:23 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x75010000, [0x40000081]}) 04:22:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") fcntl$setstatus(r0, 0x4, 0x2400) close(r0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80500) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x87) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x1) 04:22:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x3e, 0x0, [0x40000081]}) 04:22:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x185}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x9104000000000000, [0x40000081]}) 04:22:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x14, 0x0, [0x40000081]}) 04:22:23 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12848de8f10d4fcb, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x8, 0x0, 0x20, 0x7, 0x6, 0x7ff, 0x9, 0x6, 0x1, 0x5}) 04:22:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000075000/0x2000)=nil, 0x2000}, 0x2}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed14bb281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:23 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000180)) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x401, 0x3, 0x8001, 0xfffffffffffffffd, 0x0, 0x937, 0x20, 0x8, 0x5, 0x2, 0x9, 0xffffffff, 0x1, 0x6, 0xffffffffffffffe0, 0x4a, 0x8, 0xe5, 0x54, 0x4, 0x9, 0x7f, 0x0, 0x400, 0xff, 0x101, 0x5, 0xa65a, 0x1, 0x2, 0x7, 0xfffffffffffffffb, 0x1, 0x7fff, 0x101, 0x4, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext={0x2, 0x3}, 0x4200, 0x7, 0x7, 0x1, 0x100, 0x8, 0xfffffffffffffff9}, r2, 0xc, r3, 0x8) ioctl$KDMKTONE(r0, 0x4b30, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xd004, [0x40000081]}) 04:22:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x45, 0x0, [0x40000081]}) 04:22:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x101000, 0x0) poll(&(0x7f0000000340)=[{r0, 0x80}], 0x1, 0x664) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x559, 0x40000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) accept4(r1, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/220, 0xdc, 0x40002100, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @loopback, 0x7fffffff}, 0x1c) 04:22:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010058, [0x40000081]}) 04:22:24 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x503000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x40) 04:22:24 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r4 = syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000540)=[@in={0x2, 0x4e24, @rand_addr=0x6}]}, &(0x7f00000005c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000600)={r5, 0xffffffff}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r6, r7) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000400)={r5, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={r5, 0x88, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x83}, @in={0x2, 0x4e20, @rand_addr=0x6}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, @in={0x2, 0x4e23, @rand_addr=0x6}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0x4}]}, &(0x7f0000000200)=0x10) sysfs$1(0x1, &(0x7f0000000000)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x142}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x68, 0x0, [0x40000081]}) 04:22:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8030000, [0x40000081]}) 04:22:24 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = getpid() ptrace(0x10, r1) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000000c0)) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x33, 0x0, [0x40000081]}) 04:22:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x61f}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:24 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 04:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x54, 0x0, [0x40000081]}) 04:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xa01000000000000, [0x40000081]}) 04:22:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3a4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:25 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x2, @multicast2}}, 0xfffffff3) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x90) 04:22:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x73a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x16, 0x0, [0x40000081]}) 04:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x40010000, [0x40000081]}) 04:22:25 executing program 2: bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3ff, 0x2}]}, 0xc, 0x3) 04:22:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername(r0, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000000)=0x80) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@mcast2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, @remote, 0x61, 0x8f67, 0x5, 0x400, 0x80, 0x100004, r5}) close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x30, 0x0, [0x40000081]}) 04:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xff02, [0x40000081]}) 04:22:25 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x420d, 0x100) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 04:22:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x377}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:25 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x800000008912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$NBD_DISCONNECT(r0, 0xab08) 04:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xa01, [0x40000081]}) 04:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x3c, 0x0, [0x40000081]}) [ 338.390240] block nbd0: NBD_DISCONNECT 04:22:26 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(0xffffffffffffffff, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:26 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x402000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3ff, 0x1ff, 0x78bf5bd2}, &(0x7f0000000100)=0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r1, 0xd8, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, @in6={0xa, 0x4e21, 0x7ff, @remote, 0x6}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x1ff}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x629, @mcast2, 0x5}, @in6={0xa, 0x4e24, 0xfffffffffffffffa}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e22, 0x800, @remote, 0x5}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000280)=0x10) accept4$packet(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x80000) socket$nl_generic(0xa, 0x5, 0x84) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000340)=""/150, &(0x7f0000000000)=0x96) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="d0b336dee343af0e0000000000000000707006000000000000000000000000000000000f0040000800000000"]}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000440)={0x4, &(0x7f0000000400)=[{}, {}, {}, {}]}) 04:22:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x482}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0, [0x40000081]}) 04:22:26 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x80) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x9, 0x401}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r2, 0x3}, 0x8) 04:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x17, 0x0, [0x40000081]}) 04:22:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x124}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x482}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:26 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0xda99, 0x2, 0x1f, 0x1, 0x90, 0x3}) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) bind$pptp(r0, &(0x7f0000000000), 0x1e) 04:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1a0, [0x40000081]}) 04:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x52, 0x0, [0x40000081]}) 04:22:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getgid() getpid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000005c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getegid() getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in, @in=@multicast1}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) fcntl$getownex(r2, 0x10, &(0x7f00000007c0)) getgid() getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003b00)) getgid() socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000003bc0)) getpid() lstat(&(0x7f0000003d40)='./file0\x00', &(0x7f0000003d80)) gettid() fstat(r1, &(0x7f0000003e00)) getegid() getuid() getgroups(0x3, &(0x7f0000005280)=[0xee00, 0xee00, 0xee01]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007f00)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000007ec0)='ppp0keyring&\\\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000007f40)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000008040)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000080c0)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000008080)='$-GPL\x00', 0xffffffffffffffff}, 0x30) getuid() getgroups(0x1, &(0x7f0000009800)=[0xffffffffffffffff]) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000009840)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000009940)=0xe8) fstat(r0, &(0x7f0000009980)) getpid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000009dc0)) 04:22:26 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x2) 04:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x10a, [0x40000081]}) 04:22:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x475}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x36, 0x0, [0x40000081]}) 04:22:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:26 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8002, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000001c0)={0x1, 0x4, [{0x100000000, 0x0, 0x2}]}) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x101) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) write$FUSE_GETXATTR(r1, &(0x7f0000000180)={0x18, 0x0, 0x6}, 0x18) [ 339.351424] QAT: Invalid ioctl [ 339.423515] QAT: Invalid ioctl 04:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x200001c0, [0x40000081]}) 04:22:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x6f8}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x800000000000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000047e04029"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x5, {0x7f}}, 0x18) 04:22:27 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x81) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000580), &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x800, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[], [{@fsname={'fsname', 0x3d, 'dummy0\x00'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@euid_lt={'euid<', r3}}, {@subj_user={'subj_user', 0x3d, 'dummy0\x00'}}]}}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x3ce}, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x2}) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000100)={0x18, 0x2, {0x2, @loopback}}, 0x1e) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000000)='dummy0\x00') 04:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x26, 0x0, [0x40000081]}) 04:22:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010140, [0x40000081]}) 04:22:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x456}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x62, 0x0, [0x40000081]}) 04:22:27 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1}}, 0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[{0x8}], 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x2}, 0x1) 04:22:27 executing program 1: r0 = socket(0xe, 0x1, 0x800000000000000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x80000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) r2 = semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000000)=""/31) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00\x00d\x00', 0x20, 0x2, 0xb10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000f80], 0x0, &(0x7f0000000040), &(0x7f0000000f80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', "76000000000000000000000000edff00", 'veth0\x00', @random="92106b2192cc", [], @dev, [], 0x970, 0x970, 0x9a0, [@among={'among\x00', 0x888, {{0x800, 0x0, 0x0, {[], 0x6, [{[], @multicast1}, {}, {[], @rand_addr}, {[], @rand_addr}, {[], @multicast2}, {[], @broadcast}]}, {[], 0x3, [{[], @rand_addr}, {[], @rand_addr}, {[], @remote}]}}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00', 'bond0\x00', 'veth1\x00', @remote, [], @empty, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0xb88) 04:22:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x105800, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x48, [0x40000081]}) 04:22:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x560}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [0x40000081]}) 04:22:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000003c0)=0x13, 0x4) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000580)=0x41) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r5 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=ANY=[@ANYBLOB='\fc\x00j'], 0x1, 0x0, &(0x7f0000008f37)="c2"}) socket$pptp(0x18, 0x1, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10b080, 0x0) 04:22:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0xdc3, 0x4001) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000004c0)=0x5, 0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x115400) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x10000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000100)={r4, 0x0, 0xb6, "e43a93802c48ba6e5b441a7571953d66c61eb74eab7ec52954e983445dd12a74aa54e12c91d205ea6fb226b3f2975256efeb96807b3609cb8c9385fd8c92961492b7248601524c0eba5e26be163b2eb5888ddc8e47c97816833209c7f088e37b63c377a2d84a9c76c84454bd64b1e8164436aad75e91614d18d194e7ece42a64649998936c175f65987196fa4c7a2af6a0e1d95b80c294dbbc4eab3562ae86b110cf4921e5a4e38eeb88ecb323c82fd552c844447162"}, 0xbe) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000001c0), 0x2) sendmmsg(r2, &(0x7f0000000200)=[{{&(0x7f0000005680)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm(seed)\x00'}, 0x80, &(0x7f0000005b00), 0x0, 0x0, 0x13b, 0x3}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000000300)=[{0x0, 0x0, 0xfffffffffffffffd, "6f1a3bd0be6d833f1e5217d5507b8492737c47b09ed5ac923a8398a8a62d01138d7c039432b8c85a5dd13ae384d3bfce4754101513c542e94ebe1b5f79d8b4ea22471e65d24b92783f8077441cf2e0969bc20628a7296dbd98ffa1389fc5d6a56f28ff58372ff6159d21684d70814dbd8e40bb4062e8a915134218"}, {0x0, 0x0, 0x4, "41ae93fcd2f646abcddc0f92e1b962b3083a4f5a3cb202bb0f86919d11696b354da521f112ed7cba09c704d42bd398a1946cca093307864e67430eab01ff1f8e8ebbd79a870ee502c40d1ab7245a0e8142ecb14ae6aea88b6ff70407e6e34c2ca99894e4f168e53836ad622457bb7ef489fd29977536fead85cef1a11d9f3479d4ccea05bcdf58f0c10f71029fffe9ae7e909e6c2e81f2985353bba82b9a9fed92ddd34be0e31a8209a503d805efe5d51d86637258651d96313ff80082b93b9acb06059591d108e1f9f914d2a2f193fb411c27a3e2fb"}], 0x3a00, 0xfffffffffffffffd}}], 0x3e8, 0x0) 04:22:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x3a000000, [0x40000081]}) 04:22:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x338}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x2c, 0x0, [0x40000081]}) 04:22:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x44) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x7fff, 0x1e9) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000140)=0x8) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x200000, 0x0, @empty, 0x1}, 0x1c) 04:22:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x12000000, [0x40000081]}) 04:22:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x152}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x58, 0x0, [0x40000081]}) 04:22:28 executing program 2: socket$pptp(0x18, 0x1, 0x2) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x400, 0x30) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000800)=""/8, &(0x7f0000000840)=0x8) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/255) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x8}, 0x1) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) 04:22:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000000c0)={0x90, "469c343a3a57fbfa89e7514e2b5e53de4988fa548f27e7030668d41446f51cbdf71c2dc9552c5863a8b6a087de3f20506bfec11c12cb8904e1c39002138fdd244c8cb3b60525e53ffa19eabaf6368896a49ce653033104476733aa4e617f1aea4e7168e6c6c885ee3148018b9349b7e4fd62a86059b2d27719ee75e10dfad6af8315f0061ff041a51c86908244469514"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000003c0)=0x13, 0x4) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000580)=0x41) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r5 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=ANY=[@ANYBLOB='\fc\x00j'], 0x1, 0x0, &(0x7f0000008f37)="c2"}) socket$pptp(0x18, 0x1, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10b080, 0x0) 04:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x176, [0x40000081]}) 04:22:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4bf}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x56, 0x0, [0x40000081]}) 04:22:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_getscheduler(r1) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r3, &(0x7f0000465f8e)=""/114, 0x72) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") r4 = dup2(r0, r2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x5f, "f93f181755b8eef22df703506bab04bb8a5146f28d895539c48a94860011df173dc58eaf067799f87f79a54eec17d22ef22f3297534db1467e9b219e4a44cac9f33c54897055f1c3eeee3e23b124a52150fee313bcbc5f6674772d63d590e2"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x7, 0xa8}, &(0x7f00000001c0)=0x8) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) close(r2) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:28 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000140)="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", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x4e20, 0x3f, @loopback, 0x800}, 0x1c) 04:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x221001c000000000, [0x40000081]}) 04:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xc0000083, [0x40000081]}) 04:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7401000000000000, [0x40000081]}) 04:22:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000003c0)=0x13, 0x4) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000580)=0x41) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r5 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=ANY=[@ANYBLOB='\fc\x00j'], 0x1, 0x0, &(0x7f0000008f37)="c2"}) socket$pptp(0x18, 0x1, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10b080, 0x0) 04:22:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x319}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x175, [0x40000081]}) 04:22:28 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x10000, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000140)="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", 0xfb, 0xfb4}, {&(0x7f0000000240)="17b981b509a4be37832beb7f5f616a3af63e1a2f2bbe22b92037eef9c2103956b4e5be3db1701dc59f631be586a6b71bd199772631ff344fc269035babe95524fbc3cc65cbfe5c7c4377aa01cdf4cfa4e245fddff42a0ccfb432edd33f00656e5fcc344c5e2a8c7b491e18c4352920447e641700ed58e17775e9e6530719312a987625eab657a5fa", 0x88, 0x8}, {&(0x7f0000000300)="d5ba26157e1b473f124759ebd9732d0252ed65cb341ffa9ae0f837bb556ecabeab6f2ad4a8fdc5e969509f5d484f728404b0902739d16fece7b4d0e5061592a0aa9c15cb10e75542eda3fc0405360d73012bac198489945256ee449f6da606ff6b73bf7c1da187a71213c47a7ef94b3447a5e1a78d0facbdc5fce13a61abe24498a839126f45bc55aba13b60f9a925cc20f76aa5895cd807584cac00326243a79a233f5cf04575903206d1c680884e24f7ef4a3443594978de972d10531d1967b61c605ddb03e7b6467f3f73", 0xcc, 0x9}, {&(0x7f0000000080)="73b7ff1f57fdf586171ba9fceca5b82e15825cb5bc927d80549a174b84983fc3632c3017e3ca23f260a885a47887c0d5d8d14f616b7682da8203a9aabdc2a59e02029f5a631bbe30633216e1356134fe5abff82f8bd5489bbe", 0x59}, {&(0x7f0000000400)="10bdf18a3733b75c77acef1e8922fd9efad39f28406b8e601997bed2d895766fb37470180f980ce1d426e216f90070e6587fc4aff9e23b0d761f92d3f0f10c19c0e1d78151a88d3e0d89001d09e99530ac0ffde41d22bcbde5461df5e802cb3093803a23de84d35855bd9df4b459520c333d211a1ff10ba7c5f8ae25b65e44dd1a63d9dc8b13", 0x86, 0x4}], 0x20, 0x0) munlockall() r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000540)={0x18, 0x2, {0x1, @loopback}}, 0xffffffffffffffcf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4c240, 0x0) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)=0x0) mount$9p_fd(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='9p\x00', 0x1000000, &(0x7f0000000d80)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@debug={'debug', 0x3d, 0x93c}}, {@msize={'msize', 0x3d, 0x7}}, {@access_user='access=user'}, {@cache_none='cache=none'}, {@uname={'uname', 0x3d, 'nq\x00'}}, {@noextend='noextend'}], [{@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r2}}]}}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000940)={0x81, 0x80000001, 0x1}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x102) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000bc0)={0x2, r1}) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd4, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf8f9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffff01}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x800}, 0x20040800) write$P9_RFSYNC(r1, &(0x7f0000000580)={0x7, 0x33, 0x2}, 0x7) unlinkat(r1, &(0x7f0000000980)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x80, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x2400c040) fanotify_mark(r1, 0x20, 0x48000010, r1, &(0x7f0000000b00)='./file0\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ion\x00', 0x400244, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000008c0)=0x8001, &(0x7f0000000900)=0x1) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000680)={0x1, 0x10, 0xfa00, {&(0x7f00000005c0), r4}}, 0x18) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) 04:22:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1b000000, [0x40000081]}) 04:22:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3f3}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:29 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x15, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x24}}, 0x4) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 04:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x24d564b00000000, [0x40000081]}) 04:22:29 executing program 1: r0 = socket(0x8, 0x3, 0x2) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d50303df72696302e1f5d11d68ee00070040000700"], &(0x7f0000000080)=0xe) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x3, 0x820d, 0x80, 0x7, 0x6, 0x200, 0x7fffffff, r2}, &(0x7f0000000100)=0x20) 04:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x3a, [0x40000081]}) 04:22:29 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x50800, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xffff) 04:22:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x383}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:29 executing program 1: r0 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/2, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x20c002) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000280)={0x101, 0x4, 0x4, 0x9, &(0x7f0000000180)=[{}, {}, {}, {}]}) lseek(r1, 0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) r2 = msgget$private(0x0, 0x24) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000340)=""/104) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x30, r1, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000003c0)={0x3, 0xe8}) keyctl$unlink(0x9, r0, r0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() write$FUSE_CREATE_OPEN(r1, &(0x7f00000004c0)={0xa0, 0xffffffffffffffda, 0x7, {{0x5, 0x1, 0x7, 0x1ff, 0x1f, 0x6, {0x6, 0x1, 0x1, 0x1f, 0x3, 0x3, 0xf800000000000000, 0xfffffffffffffff7, 0x3079, 0x4, 0x80000001, r3, r4, 0xfffffffffffffffe, 0xff}}}}, 0xa0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4002, &(0x7f0000000580)=0x8, 0x4, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000005c0)={{0x8}, 'port1\x00', 0x0, 0x800, 0xf1, 0x66, 0x91a, 0xfffffffffffff5d3, 0x7, 0x0, 0x2, 0x3ff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000680)=@assoc_value={0x0}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000700)={r5, 0x29, "3d40551b67f59fda713afab250541763f35216e2d1662bed0ba5d0e62803d2cf92a3a4e4f2d687a1b4"}, &(0x7f0000000740)=0x31) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @dev}, &(0x7f00000007c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000900)=0xe8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000940)={{0x4a3, 0x7ff, 0x1, 0x5, 0x20, 0x100000001}, 0x4, 0xc3, 0x8, 0x100, 0x0, "05dd862436f5a3a8c0a46fb83d56ccd1a20f58401874165637225f5c18bc8d490d1b70ad961c3bdf2cbe0856b17a7996b9fc25951fce3441da54ce3a7d866fda2b52bb871624e187a23c6147591945bfdd8c516839dfaa4c807e83b028365c21c864d3993428ef88f87efc48a223da476306e83df450628aefc8f2ec1bf3e9ca"}) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000a00)={0xc0e00000000000, 0x3ff, 0xfffffffffffff194, 0x28a}, 0x10) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000a40)) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000a80)={0x8, {{0xa, 0x4e24, 0x8, @local, 0xffffffff}}}, 0x88) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000b40)={r5, 0x7ff, 0x1, [0x80000000]}, &(0x7f0000000b80)=0xa) connect$bt_sco(r1, &(0x7f0000000bc0)={0x1f, {0x1, 0x35, 0x5, 0x77, 0x74, 0x8}}, 0x8) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000c40)={r6, 0x80f0}, 0x8) ioctl$VT_RELDISP(r1, 0x5605) 04:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x11, [0x40000081]}) 04:22:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(r0, 0x407, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x14b, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$notify(r1, 0x402, 0x20) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$setpipe(r3, 0x407, 0x8) 04:22:29 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000040)={0x16, ""/22}) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @remote}}, 0xfffffffffffffcd2) 04:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xda0, [0x40000081]}) 04:22:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x656}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x1) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f00000000c0)={{0x1000, 0x68b}, {0x8}, 0x4, 0x7, 0x100000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000240)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="04010000", @ANYRES16=r1, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000240)="fc0000001a000700ab092500090007000aab80ff010000000000369321001d004e3d951e6a5914fe6a61783b6f2614d8ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c35ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad7cf81eeee5cc68eade445e0a4f01731d05b0350b0041f0", 0xfc) socket$netlink(0x10, 0x3, 0x5) 04:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x820000c000000000, [0x40000081]}) 04:22:29 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000840)='/dev/dsp#\x00', 0x800, 0x50000) sendmsg$kcm(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="f6b5e422bfcacae998e794d93479b8cafbfb3dd19363850ef770f853886046b4fccdd6502cbfa6d42e56d30f4420765394ba852cbbdf618a74cb2e0440b7b2f312867eac5d66d5a8093d2faa91bb2b042eec699039b844b70eef2197e8d682ab1d7f2b200d11c5f84e219052ac72224f76", 0x71}, {&(0x7f0000001900)="27f21f9dd3de7d657b4718d4", 0xc}, {&(0x7f0000001940)="8f413cd8d7d1935038fcd51df70071a674a28ecb161fe9cdd801be76e124709048253e2c22322bb1fba2392d690022a8061e", 0x32}, {&(0x7f0000001980)="4ceee24a4e16fc5eab4480663cc10e26794e777fda10d3bc293660aa5d4bf0783d1009c3c795284686d82d7ad35a6f89e0fbf37306c672fb774e5cbd8c726c935eb95111b295b2469f1b3569dd3dcadaa77e6697b6ffd56ee13a519cd1408a74820d8225b9abe440133775f22feff7d0d5bffacb", 0x74}, {&(0x7f0000001a00)="ec9dab233d5f1af59713cd1d0fbf09906a04da81d77ff539578b598338949f88c89e35d62574762b7bdda2197c19b35d2bcc23453c590758c29889edfdbd88fb3aec2c4af71f5cb328efa2637c3d7691b21ba80f7ccca80efd8c259f87aa53ab43fca775066c912ef3a51b1281a93279a4766688a1ddf89dc24fc7c67abd9baf16c1b21f904c6f7585abe771be6831e19e6ace21dd46a6da98ab96cc4f22fea2adc3d587e39a6376ce317fae5ce9bc6f4c970a0c5aa89dd2f3ba0d802a5d5e", 0xbf}, {&(0x7f0000001ac0)="cf781057193a32ab3e83379c658b8c3f6bf90b1b7da2b77772a922e1b29590a7296f5187e1c387a041360b4daf31851058dad91d9ac74129c88868dff6fb0bc173273a19b6096a31061245255cf74e80ad4baf4a9807714d6f47c97e9906d87f56c2331c8c5fdceda6de775f48117f7e835795ef3e5fc362717b4ef5d27d59270af4d9a0de16", 0x86}, {&(0x7f0000001b80)="dd755e033df807c37c77b7c630e17ec3b1a79db4ca256ca0d5cb5b2d3382c9bb2ae03f5c46bec97b53d26d423a3731d4c6a43dd536a891dff7c15a21afacb2715eaf513f46cd96ecd32ca21268c4a73c391e318b815783a2db48d06644ad7628fb47963bd224faf665c920733a486181b8ab3106b46fbe3d7eaee973b4f1dd87e581e9d43f37a416179e4f843b6c5d5d", 0x90}], 0x8, &(0x7f0000001cc0)=[{0x70, 0x10f, 0x4, "bcf839dd1041d4288fab1296073dd618c0111c206c5abb700237240e120552338c50fd073d81e3eeedfb948840e9652479180c97586e9cdd6bd722b72b652a9e80f95e31e0a5f3b4c0a070e666065b533e947635b7f3bad01f"}], 0x70, 0x800}, 0x890) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) 04:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x7a010000, [0x40000081]}) [ 342.442827] netlink: 'syz-executor1': attribute type 29 has an invalid length. 04:22:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x63a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 342.495968] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 04:22:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x100, 0x0) unlinkat(r3, &(0x7f0000000200)='./file0\x00', 0x200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') openat$cgroup_int(r4, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)="ed295753f0461fa95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") getsockopt$nfc_llcp(r4, 0x118, 0x1, &(0x7f0000000100)=""/143, 0x8f) close(r4) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xd9010000, [0x40000081]}) 04:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0000102, [0x40000081]}) [ 342.585916] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 342.614045] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 04:22:30 executing program 2: bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xf20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x50) 04:22:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3b4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:30 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x401, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f0000000080)}, 0x10) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd1d, 0x0) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7601000000000000, [0x40000081]}) 04:22:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f00000001c0)=0x10000) read(r1, &(0x7f0000465f8e)=""/114, 0x47) r4 = shmget(0x0, 0x2000, 0x900, &(0x7f000028e000/0x2000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f00000000c0)=""/221) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4001, [0x40000081]}) 04:22:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000140)=0xfffffffffffffe80) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8}, 0x10) 04:22:30 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect(r0, &(0x7f0000000040)=@generic={0x5fd62261ca64d3ee, "d646df5ca6863604b9a402a31d98ea00e9c4a7630dc40ae754cf1ca25851683959cfc4b8be873a9d8472a9def7db8bd4175c0c290e896538bd8574aacd8b6c0465c7cbabd5f701cc13d25ee9ae103bc3505cff4514cebaec27e95c167d972397da96e88755c46ea2d7d4c162abf4c187cf62064881346e0748915e8b44a8"}, 0xffffffffffffffc7) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x3f) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x9e000000, [0x40000081]}) 04:22:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x813}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) read(r1, &(0x7f0000465f8e)=""/114, 0x47) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x7f, 0x6, 0x8, 0x40, 0x43], 0x5, 0xffffffffffff8001, 0x6, 0x12e, 0x7fff, 0x1, {0x8000, 0x6, 0x4, 0xb8, 0x4, 0x0, 0x2, 0x6, 0x9, 0x1, 0x6, 0x2, 0x100000000, 0x5, "3cfa49d3e0a886845cffe2a64798c0a67be2bad0aa228b6d20c83acdf8ae0944"}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x3, 0x70, 0x100000001, 0x10000, 0x9, 0x500000000000, 0x0, 0xfffffffffffffff8, 0x10010, 0x7, 0x600000000000000, 0xfffffffffffffffb, 0x7, 0x97, 0x8f, 0x8000, 0x20, 0x5, 0x1ff, 0x9, 0x0, 0x4, 0x2, 0x2, 0x4, 0x1, 0x5, 0x8, 0xfffffffffffffffc, 0xf4, 0x26b, 0x7fff, 0x6, 0x1ae1cf71, 0xffffffff80000000, 0x4, 0x3f, 0x3cb3, 0x0, 0xf2c, 0x2, @perf_config_ext={0x10000, 0x2}, 0x20, 0xf0, 0x6, 0x7, 0x80000000, 0x100000001, 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000340)={0x9, 0x18, [0x0, 0x1000, 0x4aea, 0x80, 0x100, 0x8]}) write$UHID_INPUT(r4, &(0x7f00000010c0)={0x8, "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", 0x1000}, 0x1006) setxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) 04:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x3a, [0x40000081]}) 04:22:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="9082eedea91034ae878dad43369594682f27854804653c753384641a2e12664e3c4dceb3e56a36d1c100fcc8697a816653f3d7ae4451eb5b4ec8d56cff813b0149e04f74668ce67d310700491093d32d1cd0d7cbd15c3bb82e6825c61e94e45947b59b03f0569c92e47bb7b1395e94bcab7f404748a95ebeaa8fad9ddb7f554be9b953e075c3bfb24ee9c65cef628b6874c82476a3d6b0f106dfa6f38689499b4f47188abc341f65f6e57dd92a3b34646ce9d47f295f38d8557dc437fb6ac27944de80c6a6c6ccc0baa32330a619fc4bfee6e59cd74c05f4d3ad400a5b071172273de39ac52c6090d3707ed955faf1a30b508673d7342519cc3974eacfa36f85ad3e6c91170975263b437f60197e2ff7ec4187ec6f9d34db1788933a2111a96fccde5c84880109a4cd47207b2252256638c6c80b75fe69c959ee444ff3f7afa18bf6bb5ea17142ec522fd06a4dc3dbd596"], 0x1}}, 0x44801) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00'}, 0x30) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x20, r3, 0x702, 0x0, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xc5}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000041) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000c00)=ANY=[@ANYBLOB="050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000106f58152f64dbcb6ddc0ea2eb4c111500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000500), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000005c0)={0x0, 0x4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="d20000009dce84984ba5c61b41f6236e6e44a3151c99fcf8894bd8bf74b7734afb137e872abb02e63a3dded5dc25d885a1164e5911cc4882782909b0f4113c303413140aa56e036428db818a024258dbb52f5d3db145016810ac972e8be987300dc45cc1f499d2ee5bdd2f924eb3a25fc858dca23149c7d4900a927e78a891b4df4481c6f1710308622592e1b2de82cf77cfb30bb81545cc267e207ea39ffe83a0a50a531c8fdb03d641d61d14582d4359198e7a0435b4154e0e583d1d53f87672415a9b4e7c05f77be3041e4072dc4eba654180c182"], &(0x7f00000009c0)=0xda) sendto$inet(r4, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x4000, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000880)='/dev/rfkill\x00', 0x101800, 0x0) ioctl$KVM_GET_CPUID2(r6, 0xc008ae91, &(0x7f0000000840)) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}}}}, 0x38) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000bc0), 0x4) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vhci\x00', 0x101400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="10082cbd7000fcdbdf25060000000800060007000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000010}, 0x24000080) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000480)={0x50, ""/80}) 04:22:30 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x208000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="88000000efda4b74981dabb3f566510ab7059e25c32294e120717265bac45307914740a3684c369006a85c1f89559946b2d5f4280dc1b0bc2fdf0416d81315cd1f754682f776589bb9ba36b91b18b2562b5fe8aa3dd55e7ad524612c8cfcf7ee02e101484b1f426a14948597b42918403714543c0ace083a7d5632e876185353e2646581ecbdf149767688b2"], &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r2, 0xffffffffffffd5f8}, 0x333) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xff, 0x4) 04:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1e010000, [0x40000081]}) [ 343.236786] IPVS: ftp: loaded support on port[0] = 21 04:22:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x430}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7601, [0x40000081]}) 04:22:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80000) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x80000) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f00000000c0)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f00000001c0)=""/114, 0xfffffffffffffeb7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xce00000000000000, [0x40000081]}) 04:22:30 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) bind$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x1, @loopback}}, 0x1e) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) fcntl$setpipe(r0, 0x407, 0x9) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x2, 0x2001) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hostfs\x00', 0x44808, &(0x7f00000000c0)='./\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x80, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x10) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000001c0)) 04:22:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x400000b7, [0x40000081]}) 04:22:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2d4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x8601000000000000, [0x40000081]}) 04:22:31 executing program 2: socket$pptp(0x18, 0x1, 0x2) [ 343.764367] IPVS: ftp: loaded support on port[0] = 21 04:22:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00'}, 0x30) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x20, r3, 0x702, 0x0, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xc5}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000041) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000c00)=ANY=[@ANYBLOB="050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000106f58152f64dbcb6ddc0ea2eb4c111500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000500), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000005c0)={0x0, 0x4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="d20000009dce84984ba5c61b41f6236e6e44a3151c99fcf8894bd8bf74b7734afb137e872abb02e63a3dded5dc25d885a1164e5911cc4882782909b0f4113c303413140aa56e036428db818a024258dbb52f5d3db145016810ac972e8be987300dc45cc1f499d2ee5bdd2f924eb3a25fc858dca23149c7d4900a927e78a891b4df4481c6f1710308622592e1b2de82cf77cfb30bb81545cc267e207ea39ffe83a0a50a531c8fdb03d641d61d14582d4359198e7a0435b4154e0e583d1d53f87672415a9b4e7c05f77be3041e4072dc4eba654180c182"], &(0x7f00000009c0)=0xda) sendto$inet(r4, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x4000, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000880)='/dev/rfkill\x00', 0x101800, 0x0) ioctl$KVM_GET_CPUID2(r6, 0xc008ae91, &(0x7f0000000840)) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}}}}, 0x38) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000bc0), 0x4) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vhci\x00', 0x101400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="10082cbd7000fcdbdf25060000000800060007000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000010}, 0x24000080) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000480)={0x50, ""/80}) 04:22:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f00000000c0)) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x200000000000000, [0x40000081]}) 04:22:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xff0b0000, [0x40000081]}) 04:22:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "e8ebe78c03d1ac5f"}) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = shmget$private(0x0, 0x1000, 0x1800, &(0x7f0000ffd000/0x1000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000000c0)=[0xee01, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x1f, r3, r4, r5, r6, 0x110, 0x8001}, 0x0, 0xfffffffffffffff7, 0x4, 0x9, r7, r8, 0xd63}) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x2, @loopback}}, 0x1e) 04:22:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x451}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x7f04, [0x40000081]}) 04:22:31 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x40000001, @broadcast}}, 0x9) 04:22:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x14d564b, [0x40000081]}) 04:22:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000001c0)={0x1, 0x9, 0x2, 0xffffffffffffffff}, 0x10) mq_timedsend(r3, &(0x7f00000000c0)="56fe54cf830c352cb071db8bd782c89945af4169a991386f01f850ad865f1e0cb4a8900b9c81e553e50e19073f0a90e51614d6fbcea7ac5c0799e4641d34a5575828740f7ef90b13c615ea804458c7d0c178ee5fc64fbb40244d6acfcdee0a5758621e813d87b0e295d4a70307f70c1cfff79c9d5629170043b45d828e39509670a926193424", 0x86, 0x7, &(0x7f0000000180)={0x0, 0x1c9c380}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x47d}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 344.332585] IPVS: ftp: loaded support on port[0] = 21 04:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xc100, [0x40000081]}) 04:22:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00'}, 0x30) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x20, r3, 0x702, 0x0, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xc5}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000041) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000c00)=ANY=[@ANYBLOB="050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000106f58152f64dbcb6ddc0ea2eb4c111500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000500), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000005c0)={0x0, 0x4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="d20000009dce84984ba5c61b41f6236e6e44a3151c99fcf8894bd8bf74b7734afb137e872abb02e63a3dded5dc25d885a1164e5911cc4882782909b0f4113c303413140aa56e036428db818a024258dbb52f5d3db145016810ac972e8be987300dc45cc1f499d2ee5bdd2f924eb3a25fc858dca23149c7d4900a927e78a891b4df4481c6f1710308622592e1b2de82cf77cfb30bb81545cc267e207ea39ffe83a0a50a531c8fdb03d641d61d14582d4359198e7a0435b4154e0e583d1d53f87672415a9b4e7c05f77be3041e4072dc4eba654180c182"], &(0x7f00000009c0)=0xda) sendto$inet(r4, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x4000, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000880)='/dev/rfkill\x00', 0x101800, 0x0) ioctl$KVM_GET_CPUID2(r6, 0xc008ae91, &(0x7f0000000840)) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}}}}, 0x38) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000bc0), 0x4) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vhci\x00', 0x101400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="10082cbd7000fcdbdf25060000000800060007000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000010}, 0x24000080) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000480)={0x50, ""/80}) 04:22:32 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) lseek(r0, 0x0, 0x3) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x1, 0x1, r2}) 04:22:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc001102a, [0x40000081]}) 04:22:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x100000000000000, [0x40000081]}) 04:22:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x33e}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:32 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = memfd_create(&(0x7f0000000180)='cgroupkeyring\x00', 0x84) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r2 = accept4(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x2, 0x80800) socket$pptp(0x18, 0x1, 0x2) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0xbf, {0x3120, 0x4, 0xe1, 0x4, 0x0, 0xffffffffffffffe0}, 0xfffffffffffffffd, 0x5}, 0xe) 04:22:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xc0000080, [0x40000081]}) 04:22:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x85010000, [0x40000081]}) 04:22:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5e2}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 344.936661] IPVS: ftp: loaded support on port[0] = 21 04:22:32 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x1e, "00cf5b5cf308beda05bfc5287037ce02d762cecca084456880ad0ee6cb81"}, &(0x7f0000000240)=0x26) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x1, 0x6, 0x800}, &(0x7f00000002c0)=0x10) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) prctl$intptr(0x3e, 0xc0) 04:22:33 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xbb) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, &(0x7f0000000040), 0x8) mmap$xdp(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x0, 0x12010, 0xffffffffffffff9c, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 04:22:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x9e00, [0x40000081]}) 04:22:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x8000000000000, [0x40000081]}) 04:22:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4b9}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x10000000000005}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c0400e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r3 = socket(0x1a, 0x80003, 0x4) recvfrom$llc(r3, &(0x7f00000002c0)=""/214, 0xd6, 0x12022, &(0x7f0000000000)={0x1a, 0x306, 0xf87, 0x0, 0x80, 0x5, @local}, 0xffffffd0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:33 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1f, 0x1400) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xa00d0000, [0x40000081]}) 04:22:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1200, [0x40000081]}) 04:22:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000040)={{0x7, 0xf2}, 'port1\x00', 0x8, 0x100000, 0x1, 0x9f, 0x100000001, 0x6, 0xffff, 0x0, 0x2, 0x10001}) 04:22:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f00000001c0)=""/68, 0x44) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0xa, 0x3, 0x0, {0x1, 0x39, 0x0, "ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c"}}, 0x5a) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x803}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) 04:22:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4db}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1e01, [0x40000081]}) 04:22:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x9, 0xbda7, 0x4, 0x0, 0x0, [{r0, 0x0, 0x6}, {r0, 0x0, 0x7}, {r0, 0x0, 0x3}, {r0, 0x0, 0x6}]}) socket(0xe, 0x807, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000006c0)={0x0, &(0x7f0000000540)=""/206, &(0x7f00000002c0)}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x44601, 0x0) 04:22:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xffff8000, [0x40000081]}) 04:22:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x5b, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=""/91}, &(0x7f00000001c0)=0x78) accept$alg(r1, 0x0, 0x0) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xfe00, [0x40000081]}) 04:22:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x32f}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='\'ppp1\x00', r4}, 0x10) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f00000001c0)=0x8) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) 04:22:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x601, 0x10000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000001c0)=0x20) r1 = socket$inet6(0xa, 0xf, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x400, 0x5, 0x61ff6c6f, 0x30f, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r3, @in={{0x2, 0x4e20, @broadcast}}, 0x5, 0x7}, &(0x7f00000004c0)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'nr0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="350000000000000007000000fbca4e68de5e9ad96ff1ec007f0154c831e93f7967313886cf579feace9569900ea9c671a2ff670347f41fd4626539d21975ca056858ade7654f16b16933d8b5af05000000075cb1ac1414aaac1414aafffffffa030000000000003f0000eb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff07d008ff7f0000000000000004000000000000feffffff00000000"]}) getpeername$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14) memfd_create(&(0x7f0000000700)='/dev/snd/pcmC#D#p\x00', 0x2) 04:22:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x40000000, [0x40000081]}) [ 346.342291] Unknown ioctl 21666 04:22:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x536}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xb000004000000000, [0x40000081]}) [ 346.401001] Unknown ioctl 21666 04:22:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}}}, 0xe8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x118, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x10}, 0x880) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:22:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x9, 0x80682) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000180)=""/124) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) unshare(0x48040000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "c98a62626aa1d6150cd6d455d3695a38"}, 0x11, 0x2) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:34 executing program 2: socket$pptp(0x18, 0x1, 0x2) 04:22:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x30100c000000000, [0x40000081]}) 04:22:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7d6}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4d0, [0x40000081]}) [ 346.740687] IPVS: ftp: loaded support on port[0] = 21 04:22:34 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 04:22:34 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) ioctl$PPPIOCSMRU(r1, 0x4008b100, &(0x7f0000000000)) 04:22:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x585}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8010040, [0x40000081]}) 04:22:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x840000c0, [0x40000081]}) 04:22:34 executing program 2: r0 = getpgid(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffffe) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) 04:22:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7d6}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20080) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0000103, [0x40000081]}) 04:22:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x478}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xde01, [0x40000081]}) 04:22:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x9, 0x80682) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000180)=""/124) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) unshare(0x48040000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "c98a62626aa1d6150cd6d455d3695a38"}, 0x11, 0x2) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:34 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000140)=""/238) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x59a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 347.460242] IPVS: ftp: loaded support on port[0] = 21 04:22:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x187, [0x40000081]}) 04:22:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:35 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x4, 0x5c, &(0x7f0000000040)=0x1}) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0000082, [0x40000081]}) 04:22:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x452}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:35 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x2}}, 0xffffffdb) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 04:22:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xc0000102, [0x40000081]}) 04:22:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff00, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x2}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$TIOCCBRK(r3, 0x5428) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101000) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet6_tcp_int(r4, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:22:35 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000140)=""/238) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:35 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = accept(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @broadcast, 'bridge_slave_0\x00'}}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000180)=0x7) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3f) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xfe, [0x40000081]}) 04:22:35 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000001) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) r3 = dup2(r0, r2) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000003c0)="ea310ef0cd72850d2c6ec01924b24fa8", 0x10) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='eth1md5sum', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000540)={0x0, 0x40, 0x401, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff7, 0xf0c, 0x9, 0xff, 0x5, 0x401}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:22:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010004, [0x40000081]}) 04:22:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x542}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'syz_tun\x00', 0xeab}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) get_mempolicy(&(0x7f0000000180), &(0x7f00000001c0), 0x3, &(0x7f000046e000/0x2000)=nil, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r2) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x53, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000100)={{0xffffffffffffffff, 0x1, 0x7, 0x0, 0x9}, 0x3ff, 0x1ff}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000240)) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x9) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000200)={0x400, 0x5, 0x15, 0x2, 0x7ff, 0xfffffffffffff000}) 04:22:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x174, [0x40000081]}) 04:22:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4800000000000000, [0x40000081]}) 04:22:35 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r1}) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4e, 0x10000) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010c29bd7000fe51ca77378d8cbcd90001004e20000004000500080001004e210000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20044045) r5 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb4, r5, 0x308, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x4}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x840) 04:22:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2d6}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:36 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000001) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040), 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) r3 = dup2(r0, r2) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000003c0)="ea310ef0cd72850d2c6ec01924b24fa8", 0x10) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='eth1md5sum', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000540)={0x0, 0x40, 0x401, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffff7, 0xf0c, 0x9, 0xff, 0x5, 0x401}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:22:36 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x6100000000003}}, 0x1e) 04:22:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4100, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000000c0)=0xffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r4 = pkey_alloc(0x0, 0x3) pkey_free(r4) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x86010000, [0x40000081]}) 04:22:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x900d000000000000, [0x40000081]}) 04:22:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x753}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2d6}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:36 executing program 2: socketpair(0x1b, 0x1, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "edf176e25c21917b81059add5d05cecc"}, 0x11, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) userfaultfd(0x80800) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xce00, [0x40000081]}) 04:22:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x9901000000000000, [0x40000081]}) 04:22:36 executing program 1: socketpair(0x3, 0xa, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={r2, 0x6, 0x7, 0x3, 0x3, 0x6, 0xffffffffffffff00}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)=r2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000380)={0x6, 0x80000000, 0xfffffffffffffffb}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) write$eventfd(r1, &(0x7f0000000480)=0x7ff, 0x8) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x8) getsockopt(r3, 0x0, 0x3, &(0x7f0000000280)=""/203, &(0x7f0000000000)=0xcb) 04:22:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0000083, [0x40000081]}) 04:22:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x639}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:36 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x1a000) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x100000001}]}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x13}}}, 0xfffffffffffffec4) 04:22:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4001000000000000, [0x40000081]}) 04:22:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x100000001) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb2, 0x40) 04:22:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x91040000, [0x40000081]}) 04:22:36 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) syslog(0x3, &(0x7f0000000200)=""/94, 0xef754fac08224139) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x22940) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 04:22:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x678}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x7, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2000000000000000, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) 04:22:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2800, 0x20) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@ipv6_newrule={0x90, 0x20, 0x20, 0x70bd2d, 0x25dfdbfb, {0xa, 0x14, 0x10, 0x8, 0x6, 0x0, 0x0, 0x0, 0x10011}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0xad}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x24fc4f98}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x4}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0xa200000000000000}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, @FRA_SRC={0x14}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 04:22:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x20100c000000000, [0x40000081]}) 04:22:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4800, [0x40000081]}) 04:22:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x865}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xb000004000000000, [0x40000081]}) 04:22:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x678}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:37 executing program 0: socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x2480, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000e00)={0x1, 0x0, [{0xa78, 0x0, 0x7fff}]}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000700)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) socket$pptp(0x18, 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='eth0\'\x00') syz_open_dev$usbmon(&(0x7f00000007c0)='/dev/usbmon#\x00', 0x7ff, 0x98402) close(r2) fcntl$setstatus(r2, 0x4, 0x2400) r5 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) write$binfmt_aout(r1, &(0x7f0000000800)={{0x0, 0x20, 0x80000000, 0x7f, 0xa, 0x10000, 0xe5, 0x100000000}, "fae1d2ff6a1a18f0295c3dae4cb052dd99cfb75433213539913bdafad7c7d47afcae6541bfea21e9e2bba8e81cb9defab70dda8fee8299f11fe88375018beeaabb921e6366c817f69877137f8f2f4369928b7d84223957b559c971a06c1b1026e698a4efba1d6c70708908976c402e65af9c4f657b88b7f869af467f944c1e1900043b956cd68cf24ca7daa2244ac25e5823", [[], [], [], [], []]}, 0x5b2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e40)={0xc, 0x9, 0x7, 0x43bb, 0xc, r3, 0x1}, 0x2c) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000005c0)=[0xffffffffffffffff]) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$RDS_FREE_MR(r12, 0x114, 0x3, &(0x7f0000000780)={{0x2, 0x91}, 0x40}, 0x10) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="721740f91d1943563deada7f3e3b61939f72f23565efeaf3f508667dd1152b0a740127d905b920697a5650e279833204ee81f4cd4a3d048da0ceaec0c0734b9a26935730895e5c91e81b7c053a0a3a906c8f2ff53a3a81b2bfa74281c52d7a9b435f5faa7075b7f4b902c25735bb579047e2b3c573f6ca46937d28bebfce8391fa789885cc7fd42d392faa6ae54abc068f91b7f72b755c5047f87e0998221274e57fc6040c266b1190f47479f184068c34b9319dfc5fd006c9af19f36cc0a643ab7a55a7f2d5a0e9f6d760a7a27ff33c8ffa", 0xd2}], 0x1, &(0x7f0000000600)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r4, r1, r0, r8]}, @rights={0x28, 0x1, 0x1, [r0, r4, r4, r0, r4, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r0, r4]}], 0xa0, 0x20000000}, 0x40044) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:37 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100, 0x402) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x1f, 0x0, 0x0, 0x92c7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0x4}) 04:22:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xe006000000000000, [0x40000081]}) 04:22:37 executing program 1: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x8, 0x0, 0x0, 0x0, 0x1000}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @loopback, @loopback, 0x8, 0x3, 0x8000, 0x100, 0x1, 0xc0090, r1}) unshare(0x8020000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000200)={r3}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x28, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0c630000076304400000000010630840800000000000af0004630440006dd2f5733150f28d7e5f79382316ecf73ae3729353d54fc5e8376332cb701c8ea90c93ebc9275d703a47574a277b4ee9b13f55d052d60c13bb8a06c2028f261e9504196d5934039031eb8d4e8791b6ced856f7fc96e656a6df"], 0x0, 0x0, &(0x7f0000000340)}) setns(r2, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000980)={0x100000001, 0x1, 0x1}) keyctl$set_reqkey_keyring(0xe, 0x3) clone(0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000009c0)={0x1}, 0x4) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x440400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000540)={0x0, 0x72e}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000900)={r5, 0x1ff}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00'}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) ioctl$NBD_SET_SOCK(r4, 0xab00, r6) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000004c0)={'nat\x00', 0x0, 0x3, 0xf3, [], 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f0000000680)=""/243}, &(0x7f0000000380)=0x78) socket$alg(0x26, 0x5, 0x0) 04:22:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1700000000000000, [0x40000081]}) 04:22:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x815}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:37 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = getpid() migrate_pages(r1, 0x1, &(0x7f0000000000)=0x1ff, &(0x7f0000000040)=0x9) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x400}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r3, 0x2, 0x5, 0xffffffff}, 0x10) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x800}, &(0x7f0000000140)=0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4, 0x80000001, 0x0, 0x8, 0x341, 0xffffffff}, &(0x7f00000001c0)=0x14) 04:22:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xa001, [0x40000081]}) 04:22:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x6e4}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 350.215226] audit: type=1400 audit(1540182157.725:53): avc: denied { map } for pid=14113 comm="syz-executor2" path="socket:[84795]" dev="sockfs" ino=84795 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 04:22:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1f0001c0, [0x40000081]}) 04:22:37 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x122}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7f04, [0x40000081]}) 04:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x201c000000000, [0x40000081]}) 04:22:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000b54000/0x1000)=nil, 0x1000}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00008d8000/0x10000)=nil, 0x10000}, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgid() 04:22:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x865}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:38 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x3b00000000000000, [0x40000081]}) 04:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xb7000040, [0x40000081]}) 04:22:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x6c3}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:38 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x180) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @rand_addr=0x20}}, 0x1e) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:38 executing program 1: 04:22:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfffffffffffffff8, 0x200) fcntl$setlease(r0, 0x400, 0x2) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x2000000000000, [0x40000081]}) 04:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xc0000082, [0x40000081]}) 04:22:38 executing program 1: 04:22:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x727}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:38 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$setown(r0, 0x8, r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x103) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000380)={r3, 0x2, &(0x7f0000000280)=[0x2, 0x80], &(0x7f00000002c0)=[0x8, 0xcfb, 0x7ff], 0x0, 0x1, 0x8, &(0x7f0000000300)=[0x80000000], &(0x7f0000000340)=[0x0]}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000140)=""/161) ioctl(r2, 0x100, &(0x7f00000003c0)="7d3ec4b76a4e4c1d710984ad2e73324bc067b8b30ca136d22f7826335e362363225476bde598629cd648acac29f10c223931f63387ec5431270c5e127d8e9cc3ee8b5109563c1c5b4eb7dc4838ed89d624c51ca660f5d2") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc2000000, [0x40000081]}) 04:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xc0010010, [0x40000081]}) 04:22:38 executing program 1: 04:22:38 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) creat(&(0x7f0000000080)='./file0\x00', 0x59d3a9610c10ed0c) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:38 executing program 1: 04:22:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) socket$kcm(0x29, 0x5, 0x0) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='vboxnet1:keyring\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @multicast1}], 0x10) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='vboxnet1:keyring\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4b564d03, [0x40000081]}) 04:22:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4f0}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x30100c000000000, [0x40000081]}) 04:22:39 executing program 1: 04:22:39 executing program 2: r0 = request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='/dev/mixer\x00', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r0, &(0x7f0000000180)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:'}, 0x16, r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x400, 0x88000) readahead(r2, 0x58, 0x4) r3 = socket$pptp(0x18, 0x1, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) bind$pptp(r3, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xff0b000000000000, [0x40000081]}) 04:22:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4000000000, [0x40000081]}) 04:22:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x675287c2d6c2d9fc) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:39 executing program 1: 04:22:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x1d7}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:39 executing program 2: socket$pptp(0x18, 0x1, 0x2) r0 = msgget(0x1, 0x234) msgctl$IPC_RMID(r0, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) 04:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x550001c000000000, [0x40000081]}) 04:22:39 executing program 1: 04:22:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x800000c000000000, [0x40000081]}) 04:22:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'team_slave_0\x00'}) timer_create(0x0, &(0x7f0000000200)={0x0, 0x3f, 0x1, @thr={&(0x7f00000000c0)="900c813bc6b50b41d236eda3a66f1d0c62f2cab637f4d1d73af6c0e46345e50ae5a6586f486de1a8b4533a4571b2e7b990fe5a5fb76eb2", &(0x7f0000000100)="326f40f7270048d49eccea71dc4bc13b4ef92a2cc2ea72486089a4cf100f98e7e9b776568e392ec683bac1395a51ad7cfedf0c725edc3f66d9b1de4b961b7c716b6e90df63e9968e96b89d400bbde2ae567ee34088fdbf9ff63b3ba055d5f4b1763af172bd6b7c3b85888c1361d89c85e2db6c7413d05b4e85b7dd5ec5b6d13ed95ce03be820186e2c06bb3e10adf4eda7b0fc10350784b467c5a7c45f21cf987e1250e182dd54bdf4d4a2a50c006bb718772a023019fdaedefd5e587cb89a1d0ef4c6252e222fac9e30f2db53a29642e3f705d9be"}}, &(0x7f0000000240)=0x0) timer_getoverrun(r3) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:39 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000023c0)={'veth0_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000002400)={@dev={0xfe, 0x80, [], 0xf}, @ipv4, @local, 0x7, 0xfffffffffffffff9, 0x1, 0x100, 0x80000001, 0x0, r2}) 04:22:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5a6}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:39 executing program 1: 04:22:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7900, [0x40000081]}) 04:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x10100c0, [0x40000081]}) 04:22:39 executing program 1: 04:22:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x3a00, [0x40000081]}) 04:22:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x34000000, [0x40000081]}) 04:22:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x79a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:40 executing program 1: 04:22:40 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x4b517650386eed3d) 04:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x47f, [0x40000081]}) 04:22:40 executing program 1: 04:22:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x1b9}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x7601, [0x40000081]}) 04:22:40 executing program 2: r0 = getpid() r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e22, @multicast2}}) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)=r0) 04:22:40 executing program 1: 04:22:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xd90, [0x40000081]}) 04:22:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1100, [0x40000081]}) 04:22:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x4a9}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:40 executing program 1: 04:22:40 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) fgetxattr(r0, &(0x7f0000000000)=@random={'os2.', 'vboxnet1\x00'}, &(0x7f0000000040)=""/138, 0x8a) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0000101, [0x40000081]}) 04:22:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x800, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) write$FUSE_ATTR(r0, &(0x7f0000000540)={0x78, 0x0, 0x5, {0x40, 0x401, 0x0, {0x0, 0x300000000000, 0x3, 0xfffffffffffffffa, 0x7b55, 0x9, 0xe00000, 0x7, 0x8, 0x1f2, 0x438, r1, r2, 0x8, 0x6}}}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x5fde, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f00000000c0)) r6 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r8, 0x3}}, 0x18) read(r6, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r6) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:22:40 executing program 1: 04:22:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4d564b00000000, [0x40000081]}) 04:22:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x3cf}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:40 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2040) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x277, [0x40000081]}) 04:22:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:40 executing program 1: 04:22:40 executing program 2: r0 = socket(0x1b, 0x80003, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @local}}, 0x1e) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 04:22:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x8601, [0x40000081]}) 04:22:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x892}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:41 executing program 1: 04:22:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x44d564b, [0x40000081]}) 04:22:41 executing program 1: 04:22:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1, &(0x7f0000000200)=""/109, 0x6d, 0x8000}, 0x40002000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0xc) 04:22:41 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) 04:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x3b00, [0x40000081]}) 04:22:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x336}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:41 executing program 1: 04:22:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xb7000040, [0x40000081]}) 04:22:41 executing program 2: r0 = semget$private(0x0, 0x4, 0x80) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000140)=""/146) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/98) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x3, @rand_addr=0x80000000}}, 0x1e) 04:22:41 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x202, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0x1000}], 0x1) socket$unix(0x1, 0x5, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) 04:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x2a00, [0x40000081]}) 04:22:41 executing program 0: socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r2, &(0x7f0000465f8e)=""/114, 0x47) r4 = memfd_create(&(0x7f00000002c0)='\x00', 0x4) sendmmsg$nfc_llcp(r4, &(0x7f0000000940)=[{&(0x7f0000000300)={0x27, 0x0, 0x1, 0x0, 0x7ff, 0x800, "6513b1cdd4ea63602f071856301a8996486490f64ee049045d1dea1c7ca6822c060e921258ba229a1bb59991b0cc25a205536af137177d52b21346d338dabe", 0x1d}, 0x60, &(0x7f00000008c0)=[{&(0x7f0000000380)="76a42c0674f30a006cf9a259319defc8807bb0958adaf604423f7309e38d712cacd40fe5b5dade578dcec063a3869106aa80dab87a273e8f23580e17c51167b71c91c04e85de8b8b38d9c84bf9dc964569f0483cde5cd935297da5ff1a2bbc70136a2e65c82cc1160ae2d4d676a2ed2271ab555d7953ddeef1a5276b55e5a71178f9f28427d4933cb0634df4585346e2c7b166bd2842fb360baae1ba65f949b7a4404b0867b9ed289bd51a", 0xab}, {&(0x7f0000000440)="3df5ccf7c250a6bf1203b5439d", 0xd}, {&(0x7f0000000480)="498f454883788ad9bacf361b1e4e577097898fed05339584753fb9590605a3ca7ad9d27ed40b152954d9f376e12b181b5f62b668ef33c008b1416854472d9d688db9d9b620b3c233ce8819251516f293a8d5552e08e2a8925b0c419fcdbbb3696a539e186586b12b3d47de2e207814266426964bcaafefc691683bc5d0f41b534fe37ad3bdae818e11bb8db217d374ac77ff9ec9542efff96bea5aaa8580917bc282809b47737f22886914671584bc260e38acda7f2f05fcbddd9be00255007a6b90b305e1a42da3ce61ef22db6172551af91fd7449e029117c02ac24da27ba3f1b9b19f982d21fb9e4d6bde998de42fd5349d0715f26bdb9c06fa2a", 0xfc}, {&(0x7f0000000580)="5a89a93894e8ef7f8732f82b0a0c0b42e3517d5ed71876b775fc17a4109ee6f3c7ade7e0c7a0b29467fc0cd12b310c838c7b128432b0bc8c5f241e421b3ea8044fd3cdbc80f19b826b01ab83781a7020b1d8fb1eb4fce31128468056ed107977229ac02b86489179f0f7ec038f7f17bf108755701bbfe8b3b839cf5a37e9431230dcfdb74718ef52f41afb5a73dc4d47ce6795b7b3ae7c97bf079e2425c21d978857eea4cad0c82109fad8e3fc04b61e814342fd3130d14e7527", 0xba}, {&(0x7f0000000640)="70f8122e52bb0cbcbf3409e3534bac5c44a6db928116118ebe5bcb6c32f1b9fe39a172d90d368ae026ca7c8e1d4f9af20e467e12e95aa9fadb768afa31c7cb11ddb3b9a09fe89fcc6dde1f2df2a6e9cf00ff1fa87dfa558ef161435c76249d527562f0eaf4c976505c3f4a4bb1ac7bf105f63a39aa74994684c9f4909d08b7b3e59605cd431f53cf", 0x88}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000700)="fd1ef58a7c49fd0a34c1d489c2047e98b13e9348cc9723b4102eceff245dfe70e9da5414e7eb6568673d507f97fa8ab6e168fcd9c2572272c560f864eff7cebe11e9990e5b4a84dc0141307286d805807b76ed209e2bea4c3f88a4c72c0ab763f1b7f576ac0eeb32344026c893cf0b15a371452fe42439895750639b9649e6747eeb9d76a0c011be0f15b4ebd8137f86f01e95834ea262f40a186336", 0x9c}, {&(0x7f00000007c0)="07c28e4c9c5a6bae263238046f47a31693899857349f7faab1e39de2b94ac8f8df7accbeb382d09cb112f826588776c49a1e96354f7c9e4f1f1c8b5fa080f1d49cc37a69fd351a9d8802b5ecd63dc0416e048d9c2c4bc3a04da2a39826961b06d95a28f5f7cf2f410478029b83755eb1404737c4e9cc3298cda912a14d72fb39fcfd0445d78babc8941994a39c94a5573cdb123f56afa34a02bd48ab510943c6a2283a9bdab2debc6501c05825a1f360ccadf0ba4d94169f9f14a96b4766748088e2e74f721af44a59c8749fd1e93f4ace7be17ae1642f", 0xd7}], 0x8, &(0x7f00000020c0)={0x1010, 0x116, 0x6, "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"}, 0x1010, 0x4000040}], 0x1, 0x4000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000180)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) r6 = getpgrp(0x0) mq_notify(r5, &(0x7f0000000140)={0x0, 0x3b, 0x2, @tid=r6}) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000100)={0x29, &(0x7f00000000c0)=""/41}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:22:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x334}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161180000000000616200000000000085100000010000009500000000000000bf100000000000006d200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r2, 0xfffffffffffffd7d, &(0x7f0000000280)}, 0xfffffffffffffe10) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x2}) r4 = dup(0xffffffffffffffff) setsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000a00)=0x980, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000740)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xe8) ioctl$sock_ifreq(r4, 0x897a, &(0x7f00000009c0)={'ipddp0\x00', @ifru_data=&(0x7f0000000980)="135216d88de5c65c9b552016bc79053b9778677ad42916603d17abf1838237cc"}) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)="0f391c9a1050128ca0d29d61d90efe7d22c396ded6207d810f730cade63c2fd7239494389a24f37df4b0cfce86d1a0c57075df1615913cd01d42b782c1fa215febbcc3e64b998a1465ae36dcfc789f00de8b49a69635a63f53d2f10e58493965ddf4800d386a0396540dc93b67868f42cc7366a6943c79e15052b8bd8c7005a70377259d7a85a13f777517457bdcbcc26e7ea5ae0ab4f72209db689bfd00c9bdfcc3ca2b69edf13fd2ab217239225339ebaccae28f14033311ff404471be83d61f19487f9e28a6fbd3319d0f26c2cf7258907bef", 0xd4, 0x400}], 0x408, &(0x7f0000000680)={[{@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@shortname_win95='shortname=win95'}, {@nonumtail='nnonumtail=1'}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}], [{@uid_eq={'uid', 0x3d, r5}}]}) clock_gettime(0x6, &(0x7f0000000540)={0x0, 0x0}) capget(&(0x7f0000000140)={0x399f1336, r3}, &(0x7f00000001c0)={0xe193, 0x6, 0x2, 0x9, 0x800, 0x20}) utimensat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r6, r7/1000+10000}, {0x77359400}}, 0x100) fsetxattr$security_smack_entry(r1, &(0x7f0000000a40)='security.SMACK64IPOUT\x00', &(0x7f0000000a80)='shortname=mixed', 0xf, 0x3) sched_getattr(r3, &(0x7f0000000180), 0x30, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x9004, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhci\x00', 0x100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, &(0x7f0000000580)="9819999fddea22a294590090e73aff09431191c7f15bab37d68788dca1acc9fe8f40246073a260657446b8ca371f81988f34f83e3315ff2e6c6bde90271927f52ffb49f79c2861b35379654247a82fac6f63e730aeed0ae3a9d02aaeed4612e1ec6bff8682814fa12731510624783f11e9656d8844c8184c29a96fa717b162702b9a82d5266ef5a4eb769ca457a01a4e6ac12513b90a56ca24cfc4e4e5f1fa499d9817bbba77b4e9f2adacf542c25f01f2d60b058e285a00ab6f32d955acb1df24d94755c9d632", &(0x7f0000000880)=""/132}, 0x18) ptrace(0xffffffffffffffff, r3) ptrace(0x11, r3) 04:22:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xa0010000, [0x40000081]}) 04:22:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0xda) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x82040, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/37) r3 = fcntl$getown(r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, r2, 0x0, 0xb, &(0x7f00000000c0)='/dev/hwrng\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x1ff, 0x9, 0xcb6, 0x80000001}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x18}, 0x8}}, 0x40, 0x2, 0xac, 0x80000001, 0x3}, &(0x7f0000000300)=0x98) 04:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xff02, [0x40000081]}) [ 354.211395] audit: type=1400 audit(1540182161.715:54): avc: denied { setopt } for pid=14424 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:22:41 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x80000) 04:22:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x9, @ipv4={[], [], @broadcast}, 0xfffffffffffffffd}, 0x1c) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1a0, [0x40000081]}) 04:22:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7c8}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161180000000000616200000000000085100000010000009500000000000000bf100000000000006d200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r2, 0xfffffffffffffd7d, &(0x7f0000000280)}, 0xfffffffffffffe10) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x2}) r4 = dup(0xffffffffffffffff) setsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000a00)=0x980, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000740)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xe8) ioctl$sock_ifreq(r4, 0x897a, &(0x7f00000009c0)={'ipddp0\x00', @ifru_data=&(0x7f0000000980)="135216d88de5c65c9b552016bc79053b9778677ad42916603d17abf1838237cc"}) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)="0f391c9a1050128ca0d29d61d90efe7d22c396ded6207d810f730cade63c2fd7239494389a24f37df4b0cfce86d1a0c57075df1615913cd01d42b782c1fa215febbcc3e64b998a1465ae36dcfc789f00de8b49a69635a63f53d2f10e58493965ddf4800d386a0396540dc93b67868f42cc7366a6943c79e15052b8bd8c7005a70377259d7a85a13f777517457bdcbcc26e7ea5ae0ab4f72209db689bfd00c9bdfcc3ca2b69edf13fd2ab217239225339ebaccae28f14033311ff404471be83d61f19487f9e28a6fbd3319d0f26c2cf7258907bef", 0xd4, 0x400}], 0x408, &(0x7f0000000680)={[{@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@shortname_win95='shortname=win95'}, {@nonumtail='nnonumtail=1'}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}], [{@uid_eq={'uid', 0x3d, r5}}]}) clock_gettime(0x6, &(0x7f0000000540)={0x0, 0x0}) capget(&(0x7f0000000140)={0x399f1336, r3}, &(0x7f00000001c0)={0xe193, 0x6, 0x2, 0x9, 0x800, 0x20}) utimensat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r6, r7/1000+10000}, {0x77359400}}, 0x100) fsetxattr$security_smack_entry(r1, &(0x7f0000000a40)='security.SMACK64IPOUT\x00', &(0x7f0000000a80)='shortname=mixed', 0xf, 0x3) sched_getattr(r3, &(0x7f0000000180), 0x30, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x9004, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhci\x00', 0x100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, &(0x7f0000000580)="9819999fddea22a294590090e73aff09431191c7f15bab37d68788dca1acc9fe8f40246073a260657446b8ca371f81988f34f83e3315ff2e6c6bde90271927f52ffb49f79c2861b35379654247a82fac6f63e730aeed0ae3a9d02aaeed4612e1ec6bff8682814fa12731510624783f11e9656d8844c8184c29a96fa717b162702b9a82d5266ef5a4eb769ca457a01a4e6ac12513b90a56ca24cfc4e4e5f1fa499d9817bbba77b4e9f2adacf542c25f01f2d60b058e285a00ab6f32d955acb1df24d94755c9d632", &(0x7f0000000880)=""/132}, 0x18) ptrace(0xffffffffffffffff, r3) ptrace(0x11, r3) 04:22:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4, [0x40000081]}) 04:22:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x11, [0x40000081]}) 04:22:42 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38d80000000000, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xffffffffffff144a, 0x80) r3 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) getgroups(0x2, &(0x7f0000000380)=[0xee00, 0xee00]) sendmmsg$unix(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000140)="bb9396f19765120c5659cb28f0a228a02840aa15faf670975aaf54ef02ff6d9e3c6a42f6581f6c0de596b36c148e10ecccf2b98b34a6e905ecb5d9e9d94d35abd0bad7aaef8e699e62619b5929e54d44bce7ccc2f9dfde894bc4e5cd46b7dbf0cf557853f586503039e825bf45e42a32302833606b2169e7fd180c8825b330fc4a70bdeb6a0be3dbafea4039f6", 0x8d}], 0x1, &(0x7f00000003c0)=[@rights={0x18, 0x1, 0x1, [r1, r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x38, 0x800}, {&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000480)="fe81251d299a219dfb46e37b30915b3802e9a09fba0925e3f00e137ef02e681ec94c47223c915c7b6499bb2ec808918c57f4fb071e5a3d12c46dbf79ef2626fa1a973708a7b2c0af8de483d9bb3e66d0209cb66e264604abeaef79434304dcf13ae7a9f3e5e8eb05c955164e01bbb4", 0x6f}, {&(0x7f0000000500)="1c448cf1c98575e39b81bd997f84faa97a7355b10f0aa67cc235dbda0eba23a0fbd7d4308cbbfeca377e8a2a59131207ed70f3701caf72b36f12d29c93be333d1e678f6c22d0204e20887e35e1bce7f9f72c38464aa1777f70d1242f1a0c10b509af316cc1ff4de78b152e", 0x6b}, {&(0x7f0000000580)="c69c00381c517d09852f3aebdd7c3629d510f04f4f6a6ca51080f15f31cc436c6b57fb55c7316c40a33fbcf264b7613c773960aa64c9cdff9937431a720f37452afd17d29b231faeb4e913d29f68b687688f952dabc5019784fd8004827cf7aac118819b8497b3ea04cc73d1d490424fc393cda11396e7a033f730cc62e9cef3007ce12db56e91b9f66934666b597bcdea2f76926bd6b021e983c7d6effd52e991e27b32d148845f770d49ad8d13f24aaceb4ca3147df1ba1fa07333cd358a63aa25a06975119bceb256e9a38b70c10d802696fe5dbf63d63aa6595918bf516da80d8a53126027fa7b0fdc8a26e0967c1511de4471", 0xf5}, {&(0x7f0000000680)="63715f4f5b70f4ffd9576de4a000c13a52436ddb4567", 0x16}], 0x4, &(0x7f0000000700), 0x0, 0x4010}], 0x2, 0x10) r6 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r6, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700), 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x6c, r7, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x37f5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xed}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 04:22:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x181}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161180000000000616200000000000085100000010000009500000000000000bf100000000000006d200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r2, 0xfffffffffffffd7d, &(0x7f0000000280)}, 0xfffffffffffffe10) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x2}) r4 = dup(0xffffffffffffffff) setsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000a00)=0x980, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000740)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xe8) ioctl$sock_ifreq(r4, 0x897a, &(0x7f00000009c0)={'ipddp0\x00', @ifru_data=&(0x7f0000000980)="135216d88de5c65c9b552016bc79053b9778677ad42916603d17abf1838237cc"}) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)="0f391c9a1050128ca0d29d61d90efe7d22c396ded6207d810f730cade63c2fd7239494389a24f37df4b0cfce86d1a0c57075df1615913cd01d42b782c1fa215febbcc3e64b998a1465ae36dcfc789f00de8b49a69635a63f53d2f10e58493965ddf4800d386a0396540dc93b67868f42cc7366a6943c79e15052b8bd8c7005a70377259d7a85a13f777517457bdcbcc26e7ea5ae0ab4f72209db689bfd00c9bdfcc3ca2b69edf13fd2ab217239225339ebaccae28f14033311ff404471be83d61f19487f9e28a6fbd3319d0f26c2cf7258907bef", 0xd4, 0x400}], 0x408, &(0x7f0000000680)={[{@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@shortname_win95='shortname=win95'}, {@nonumtail='nnonumtail=1'}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}], [{@uid_eq={'uid', 0x3d, r5}}]}) clock_gettime(0x6, &(0x7f0000000540)={0x0, 0x0}) capget(&(0x7f0000000140)={0x399f1336, r3}, &(0x7f00000001c0)={0xe193, 0x6, 0x2, 0x9, 0x800, 0x20}) utimensat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r6, r7/1000+10000}, {0x77359400}}, 0x100) fsetxattr$security_smack_entry(r1, &(0x7f0000000a40)='security.SMACK64IPOUT\x00', &(0x7f0000000a80)='shortname=mixed', 0xf, 0x3) sched_getattr(r3, &(0x7f0000000180), 0x30, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x9004, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhci\x00', 0x100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, &(0x7f0000000580)="9819999fddea22a294590090e73aff09431191c7f15bab37d68788dca1acc9fe8f40246073a260657446b8ca371f81988f34f83e3315ff2e6c6bde90271927f52ffb49f79c2861b35379654247a82fac6f63e730aeed0ae3a9d02aaeed4612e1ec6bff8682814fa12731510624783f11e9656d8844c8184c29a96fa717b162702b9a82d5266ef5a4eb769ca457a01a4e6ac12513b90a56ca24cfc4e4e5f1fa499d9817bbba77b4e9f2adacf542c25f01f2d60b058e285a00ab6f32d955acb1df24d94755c9d632", &(0x7f0000000880)=""/132}, 0x18) ptrace(0xffffffffffffffff, r3) ptrace(0x11, r3) 04:22:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc001001f, [0x40000081]}) 04:22:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161180000000000616200000000000085100000010000009500000000000000bf100000000000006d200000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r2, 0xfffffffffffffd7d, &(0x7f0000000280)}, 0xfffffffffffffe10) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x2}) r4 = dup(0xffffffffffffffff) setsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000a00)=0x980, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000740)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xe8) ioctl$sock_ifreq(r4, 0x897a, &(0x7f00000009c0)={'ipddp0\x00', @ifru_data=&(0x7f0000000980)="135216d88de5c65c9b552016bc79053b9778677ad42916603d17abf1838237cc"}) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)="0f391c9a1050128ca0d29d61d90efe7d22c396ded6207d810f730cade63c2fd7239494389a24f37df4b0cfce86d1a0c57075df1615913cd01d42b782c1fa215febbcc3e64b998a1465ae36dcfc789f00de8b49a69635a63f53d2f10e58493965ddf4800d386a0396540dc93b67868f42cc7366a6943c79e15052b8bd8c7005a70377259d7a85a13f777517457bdcbcc26e7ea5ae0ab4f72209db689bfd00c9bdfcc3ca2b69edf13fd2ab217239225339ebaccae28f14033311ff404471be83d61f19487f9e28a6fbd3319d0f26c2cf7258907bef", 0xd4, 0x400}], 0x408, &(0x7f0000000680)={[{@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_win95='shortname=win95'}, {@shortname_win95='shortname=win95'}, {@nonumtail='nnonumtail=1'}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}], [{@uid_eq={'uid', 0x3d, r5}}]}) clock_gettime(0x6, &(0x7f0000000540)={0x0, 0x0}) capget(&(0x7f0000000140)={0x399f1336, r3}, &(0x7f00000001c0)={0xe193, 0x6, 0x2, 0x9, 0x800, 0x20}) utimensat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r6, r7/1000+10000}, {0x77359400}}, 0x100) fsetxattr$security_smack_entry(r1, &(0x7f0000000a40)='security.SMACK64IPOUT\x00', &(0x7f0000000a80)='shortname=mixed', 0xf, 0x3) sched_getattr(r3, &(0x7f0000000180), 0x30, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x9004, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhci\x00', 0x100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, &(0x7f0000000580)="9819999fddea22a294590090e73aff09431191c7f15bab37d68788dca1acc9fe8f40246073a260657446b8ca371f81988f34f83e3315ff2e6c6bde90271927f52ffb49f79c2861b35379654247a82fac6f63e730aeed0ae3a9d02aaeed4612e1ec6bff8682814fa12731510624783f11e9656d8844c8184c29a96fa717b162702b9a82d5266ef5a4eb769ca457a01a4e6ac12513b90a56ca24cfc4e4e5f1fa499d9817bbba77b4e9f2adacf542c25f01f2d60b058e285a00ab6f32d955acb1df24d94755c9d632", &(0x7f0000000880)=""/132}, 0x18) ptrace(0xffffffffffffffff, r3) ptrace(0x11, r3) 04:22:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x101, 0x402000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000100)={{0x1ff, 0x3a, 0x3ff, 0x1, 0x1000, 0x750b}, 0x400, 0x80000001, 0x5, 0x4, 0x3f, "b587858dd499a86bc3511f03b6f7aaabfc22a763e7f1580660b8d979abd30712a52ac937df834b802df1ddd6499d6334659f2e7d73b50cbf7c9b11d80302a9c45ba39baa966ea6e767e50a7a304eee10c78dc90012567afcd629335f050f6731c2c1dab288031cb9ec04757a8b3a19cfb0a9b110890091fdf0c8c2d90cb4e681"}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:42 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0xffffffffffffff4a) 04:22:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4000009f, [0x40000081]}) 04:22:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0010117, [0x40000081]}) 04:22:42 executing program 1: r0 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)=0x6) keyctl$session_to_parent(0x12) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x2}) write$cgroup_subtree(r3, &(0x7f00000005c0)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)="e367726f75702e70726f6b7300", 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) connect$l2tp(r4, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x1, 0x3, 0x2, 0x3}}, 0x26) socket$kcm(0x29, 0x0, 0x0) 04:22:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x662}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:42 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="51f55b14cdb625d8c4511745dce59cdd16909923a5649126908534f680ffd49326a73b29692b17a0d52e41") bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x9e, [0x40000081]}) 04:22:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r3 = socket$inet(0x2, 0x3, 0xe69) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 355.203175] audit: type=1804 audit(1540182162.715:55): pid=14498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir461028879/syzkaller.11iDVg/323/memory.events" dev="sda1" ino=16881 res=1 04:22:42 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1d9, [0x40000081]}) 04:22:42 executing program 1: r0 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)=0x6) keyctl$session_to_parent(0x12) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x2}) write$cgroup_subtree(r3, &(0x7f00000005c0)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)="e367726f75702e70726f6b7300", 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) connect$l2tp(r4, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x1, 0x3, 0x2, 0x3}}, 0x26) socket$kcm(0x29, 0x0, 0x0) 04:22:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2a7}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 355.352367] audit: type=1804 audit(1540182162.805:56): pid=14498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir461028879/syzkaller.11iDVg/323/memory.events" dev="sda1" ino=16881 res=1 04:22:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xfe00000000000000, [0x40000081]}) 04:22:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x7900000000000000, [0x40000081]}) 04:22:43 executing program 2: ftruncate(0xffffffffffffffff, 0x3) bind$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r0 = syz_open_pts(0xffffffffffffffff, 0x8000) socketpair(0x12, 0x80000, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, &(0x7f0000000080), 0x40) 04:22:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x2}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) read(r1, &(0x7f0000465f8e)=""/114, 0x47) getresgid(&(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0xfff, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000380)={r8, 0x8}, &(0x7f00000003c0)=0x8) setregid(r4, r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000300)) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) setreuid(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 355.546433] audit: type=1804 audit(1540182162.985:57): pid=14524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir461028879/syzkaller.11iDVg/324/memory.events" dev="sda1" ino=16531 res=1 04:22:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2b1}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:43 executing program 1: r0 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)=0x6) keyctl$session_to_parent(0x12) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x2}) write$cgroup_subtree(r3, &(0x7f00000005c0)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)="e367726f75702e70726f6b7300", 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) connect$l2tp(r4, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x1, 0x3, 0x2, 0x3}}, 0x26) socket$kcm(0x29, 0x0, 0x0) 04:22:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x100c0, [0x40000081]}) 04:22:43 executing program 2: socket$pptp(0x18, 0x1, 0x2) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r1}) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:43 executing program 1: r0 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)=0x6) keyctl$session_to_parent(0x12) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x2}) write$cgroup_subtree(r3, &(0x7f00000005c0)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)="e367726f75702e70726f6b7300", 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) connect$l2tp(r4, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x1, 0x3, 0x2, 0x3}}, 0x26) socket$kcm(0x29, 0x0, 0x0) 04:22:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r3, 0xde40281bcd7e99f, 0x1, 0xffffffff, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) write$tun(r3, &(0x7f0000000140)={@void, @val={0x0, 0x83, 0x4, 0x5b, 0x9, 0x8001}, @eth={@local, @dev={[], 0xc}, [{[], {0x8100, 0x3, 0x80000001}}], {@x25={0x805, {0x0, 0x800, 0xf3, "57cc98086b2179bf4e4d938b8a3a945579f5af7a90a2a5e91a8a3db88de993ea37d4fb50eea5489cc00dd1ef67123ae06731b034f9f9c40e3ca2498d640b3136f8d60ed0e126ea8c46d6eedb906ee85c605774a97f3f35d7e8c2e1b61939e2ac512ce075923eacf16c5a05d0a4c1d1b611764b7c22ebc139e69e33"}}}}}, 0x9a) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 355.883443] audit: type=1804 audit(1540182163.385:58): pid=14549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir461028879/syzkaller.11iDVg/325/memory.events" dev="sda1" ino=17133 res=1 04:22:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x6a3}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1000000, [0x40000081]}) [ 356.020289] audit: type=1804 audit(1540182163.525:59): pid=14562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir461028879/syzkaller.11iDVg/326/memory.events" dev="sda1" ino=16881 res=1 04:22:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xff0b, [0x40000081]}) 04:22:43 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x86083, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000680), 0x2) r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/115, &(0x7f0000000080)=0x73) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0xffbb, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast1}, 0x4}, r2}}, 0x38) 04:22:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{@in=@rand_addr}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) dup2(r2, r1) 04:22:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x15e}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x580001c0, [0x40000081]}) 04:22:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4800, [0x40000081]}) 04:22:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)="ed2957fa2d9212a95cc3eb602e75be401f0000007ded9acedffbe6cd0948f6709c01b3e03f5b86e4f7f9a134ef81fec02e8b41ed143b281b1c") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:22:43 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x3c2c76d3, 0x3, 0x209, 0x2c3, 0x3f, 0x9, 0x3ff, 0x5d6, r1}, 0x20) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f00000001c0)={0x18, 0x2, {0x20001, @loopback}}, 0x153) 04:22:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x128}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xd9010000, [0x40000081]}) 04:22:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x15e}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x198, [0x40000081]}) 04:22:44 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @broadcast}}, 0xffffffffffffffcf) 04:22:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d5c6070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0xb, 0xa4}, {0xf, 0x712}], 0x2) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20040010, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xff31, 0x0, &(0x7f0000893ff0), 0x10) 04:22:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x6e0, [0x40000081]}) 04:22:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x89e}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x7, 0x7, 0x3f, 0x4, 0x0, 0x10000, 0x8020, 0x8, 0x81, 0x100, 0xfff, 0x5, 0x80000000, 0x26b, 0x8, 0xfffffffffffffffd, 0x4, 0x89b, 0x1, 0x3, 0x2, 0x77, 0x10001, 0xffffffff, 0x4e, 0x101, 0x6, 0x7e0000, 0x3, 0x4, 0x2, 0x10001, 0x7fff, 0x0, 0x1, 0x2, 0x0, 0x7f, 0x0, @perf_config_ext={0x6, 0x2}, 0x8322, 0xfffffffffffffff8, 0x8, 0x5, 0x5e9e, 0x5, 0x3b}, r2, 0x5, r0, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0xffffffffffffffe7, 0x3ff, 0x9, 0x158b}) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x6, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000500)=0x44) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 04:22:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x1a400000, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000002000000400030006000d003f0002002000e000000100000001000000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='!+\x00', &(0x7f0000000080)='^wlan1lo&\\*\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='em1mime_typeusereth1em1\x00']) 04:22:44 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xdbe, 0x42) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @multicast1}}, 0x17) 04:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xd901, [0x40000081]}) 04:22:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8701000000000000, [0x40000081]}) 04:22:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x92, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1ce, 0x0) 04:22:44 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r2, 0x0, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x90) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x222) 04:22:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x157}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x1a400000, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000002000000400030006000d003f0002002000e000000100000001000000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='!+\x00', &(0x7f0000000080)='^wlan1lo&\\*\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='em1mime_typeusereth1em1\x00']) 04:22:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x580001c000000000, [0x40000081]}) 04:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x8b000000, [0x40000081]}) 04:22:44 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x501401) socket$pptp(0x18, 0x1, 0x2) ioctl$KDADDIO(r0, 0x4b34, 0x4) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x16ff) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:44 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x78000010, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000240)=""/211) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001680)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000340)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000005c0), 0x1000) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xff, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000015c0)=""/167, 0xa7}, &(0x7f00000000c0), 0x20}, 0x20) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010024b5000000000000008b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619f053823b7c94f5a3276ce100061000000000000001c000000000000002b7379737465746a48be1b31486dcc63707573a156c29ba0ccfe628280889f65746367726f757024636700000000"], 0x90) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x800) 04:22:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x200000000000000, [0x40000081]}) 04:22:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5ce}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:44 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) pause() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x4208, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)) 04:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xcd000000, [0x40000081]}) 04:22:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x4e}}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) 04:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x40010000, [0x40000081]}) 04:22:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000090800, 0x0) ioctl$TIOCGPTPEER(r0, 0x40045436, 0x14) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000300)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x3, 0x4, 0x7, 'queue1\x00', 0x8}) 04:22:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x328}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x79000000, [0x40000081]}) 04:22:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x80, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e24, 0x4, @local, 0x3}, @in6={0xa, 0x4e22, 0x8, @empty, 0x80000000}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @loopback}, 0x5}, @in6={0xa, 0x4e22, 0x5, @local, 0x1}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x7fffffff}, 0x8) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) socket(0x14, 0x802, 0x800000000000000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x7fff, 0x100000001, 0x9, 0x200, 0x3}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e20, @multicast1}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8"}) r3 = dup3(r0, r1, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000500)=0x0) ptrace(0x11, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e23, 0x7fff, @local, 0xffffffffffffffff}, 0xfffffffffffffe81) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x27}, 0xf) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0xec03, @loopback}, 0x1c) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) socket$unix(0x1, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000400)) 04:22:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xf7, 0x400) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x3, 0x80}) 04:22:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x76010000, [0x40000081]}) 04:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x12, [0x40000081]}) 04:22:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x410}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x80, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e24, 0x4, @local, 0x3}, @in6={0xa, 0x4e22, 0x8, @empty, 0x80000000}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @loopback}, 0x5}, @in6={0xa, 0x4e22, 0x5, @local, 0x1}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x7fffffff}, 0x8) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) socket(0x14, 0x802, 0x800000000000000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x7fff, 0x100000001, 0x9, 0x200, 0x3}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e20, @multicast1}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8"}) r3 = dup3(r0, r1, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000500)=0x0) ptrace(0x11, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e23, 0x7fff, @local, 0xffffffffffffffff}, 0xfffffffffffffe81) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x27}, 0xf) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0xec03, @loopback}, 0x1c) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) socket$unix(0x1, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000400)) 04:22:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x240000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x74, &(0x7f0000000040)="be60af3375cf41c0bca9a2822d7e52bfecbc8c394a785a0c5e9dfc911920718d9598c7666b892b44ed55847bf268b54e9960d32a8a9a0b848ff12734eb1231cee6e1148e6df7be60afcb795c4e40e1e7ca33b1a7332b9cb53c941f782f087f0188022e7ca65480c0a38b3594828f6ad500ba0ac6"}) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 04:22:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4900, [0x40000081]}) 04:22:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x80, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e24, 0x4, @local, 0x3}, @in6={0xa, 0x4e22, 0x8, @empty, 0x80000000}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @loopback}, 0x5}, @in6={0xa, 0x4e22, 0x5, @local, 0x1}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x7fffffff}, 0x8) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) socket(0x14, 0x802, 0x800000000000000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x7fff, 0x100000001, 0x9, 0x200, 0x3}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e20, @multicast1}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8"}) r3 = dup3(r0, r1, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000500)=0x0) ptrace(0x11, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e23, 0x7fff, @local, 0xffffffffffffffff}, 0xfffffffffffffe81) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x27}, 0xf) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0xec03, @loopback}, 0x1c) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) socket$unix(0x1, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000400)) 04:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4b564d01, [0x40000081]}) 04:22:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5be}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 358.418830] vhci_hcd: default hub control req: 0000 v0000 i0001 l4638 04:22:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x803, [0x40000081]}) 04:22:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1de, [0x40000081]}) 04:22:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x384}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:46 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x8000000001, @loopback}}, 0x1e) 04:22:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0x6, 0xfffffffffffffd37) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x2}) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1, &(0x7f00000013c0)}, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {0x1, 0xf767, 0x9, 0xf380000000000000}, 0x24, [0x7, 0x3, 0x0, 0x0, 0x7fffffff, 0x0, 0x3, 0x7, 0x0, 0x7000000, 0x0, 0x7, 0xfff, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8, 0x7, 0x0, 0x0, 0x4, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0x2, 0x99, 0x9f, 0x3f, 0x0, 0x2f25, 0x5, 0x0, 0x100, 0x6, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3a, 0x9, 0x2], [0x0, 0x1ff, 0x8, 0x8, 0x7ff, 0x0, 0x4, 0x4308, 0x7f, 0x1, 0x0, 0x1, 0x1, 0x100000000, 0x1, 0xffffffffffff0001, 0x9, 0x0, 0x2, 0x0, 0x6, 0x4d1, 0x6, 0x6, 0x6, 0x101, 0x1, 0x2, 0x0, 0x10001, 0x3, 0x0, 0x9, 0x9, 0x2a6, 0x8001, 0x9, 0xffffffff, 0x3a4, 0x8c0, 0x5, 0x4, 0x0, 0x40, 0x5, 0x3f, 0xdd, 0xfffffffffffffff9, 0xfffffffffffffc00, 0x40, 0x0, 0x86b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x5, 0x4, 0x3, 0xc000000000000000, 0x200], [0x8, 0x80000001, 0x200, 0x6, 0x7, 0x8, 0x0, 0x0, 0x200, 0x2, 0x2, 0x7, 0x10001, 0x7, 0x0, 0x1, 0xfffffffffffffffb, 0x24a79edd, 0x9, 0x6, 0x1b7, 0x10001, 0x3, 0x5, 0x7cb, 0x6, 0x7, 0x4, 0x3, 0xf54, 0x0, 0x3f, 0x7, 0x0, 0x2, 0x4, 0x4, 0x2, 0x2, 0x5, 0xffff, 0x10000, 0x9, 0x1, 0x1, 0x30de, 0x6, 0x0, 0x6, 0x90, 0xadbe, 0x80000001, 0x230, 0x10000000000000, 0x1, 0x5, 0x0, 0x2, 0x1, 0x20, 0x5, 0x0, 0x0, 0x80000000], [0x7fff, 0x80000000, 0x1, 0x46, 0xc3f, 0x80000000, 0x3, 0x0, 0x0, 0x593, 0xa2, 0x4, 0x4f0, 0x80, 0x341e, 0x3, 0x0, 0x101, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x8, 0xf, 0x1, 0x6de, 0x80, 0x0, 0x0, 0xfffffffffffffffa, 0x1, 0x5, 0x0, 0x0, 0x8, 0xed88, 0x100000000, 0xfff, 0x10000, 0x0, 0x8001, 0x0, 0x10000, 0x534, 0x0, 0x1, 0x0, 0x101, 0x0, 0x7, 0x1, 0x80000000, 0x1000, 0x5, 0x80000000, 0x1, 0x0, 0x2be6, 0x40000000000000, 0xffffffffffffffff]}, 0x45c) getsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000100), &(0x7f0000000240)=0x4) 04:22:46 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x14000, 0x106000}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000001c0)={0x1, 0x0, [{0x4000, 0x10, &(0x7f0000000180)=""/16}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000013c0)={'team_slave_0\x00'}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0xf3, 0x4, 0xfff, 0x6, 0x5}) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r4 = openat(r2, &(0x7f0000000000)='./file0\x00', 0xa0100, 0x10) r5 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x9, 0x8, 0x6, 0x4, 0x0, 0x8000000000000000, 0x40000, 0x6, 0x9, 0x3, 0x1, 0x9, 0x6, 0x6, 0x7, 0xd0f, 0x8000, 0x8, 0xa44, 0x0, 0xeae, 0x100000000, 0xffffffffffff26e4, 0x9, 0x5, 0x0, 0x400000000, 0x7fffffff, 0xfffffffffffffff9, 0x2, 0x3, 0x9, 0x3, 0x6, 0x100000001, 0xfffffffffffffe01, 0x0, 0x9681, 0x1, @perf_config_ext={0xffffffffffff7230, 0x3}, 0x20002, 0x8, 0x3ff, 0x6, 0x50a2, 0xf68e, 0x5a5}, r5, 0x10, 0xffffffffffffff9c, 0x9) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000240)=0x5, &(0x7f0000000280)=0x1) ioctl$KDSETMODE(r4, 0x4b3a, 0x8000) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000080)) 04:22:46 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x1, @loopback}}, 0x1e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000000)='^\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=r1, 0x4) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x7, 0x102002) 04:22:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xc0000101, [0x40000081]}) 04:22:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x7bc}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x8b, [0x40000081]}) 04:22:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d5c6070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@loopback, @loopback, @dev={0xfe, 0x80, [], 0x14}, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1000000}) accept4(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x800) 04:22:46 executing program 2: r0 = memfd_create(&(0x7f0000000080)='md5sumselinux\x00', 0x2) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x27, 0x1, 0x1, 0x7, 0x7, 0x4, "7076dd0c9339514e054666fb4df4eba4d5d5edc32449e08001a6234a1e4578488d2b9f833d5a5fc936c33f85ae8e8ecb9be07ff281f5f11bba15cdde73ebe3", 0x1b}, 0x60, &(0x7f0000000240)=[{&(0x7f0000000140)="202f1fc647490aafe50f8f54dd06b1b3d30fd30e8b4dbd33e1996a10ace748de", 0x20}, {&(0x7f0000000180)="bd25bfb8f86c063ff0150e69571b84c8e105cbbc83df644c77fec46ab2744569547877a9676b4894636302e59ee35f585171e233e2b78176d29c6332d9af9a7e9309223d25c7629b7462041001ca42c466a1f35320251c5a64c7c180a43876e7c0c5a8c98610ffd78e92657f9529b4110d44ab5770e126b8f50961e85c14d1978dc72161073d9d5f0606f747a365b57b8067e72d68c164614eeac2533f429e9f631036cf4df38d7a03e8f030c3466346ce28799ad042", 0xb6}], 0x2, &(0x7f0000000280)={0x40, 0x119, 0x1f, "adcc028f194b85c3fd8afe089bec6897729812f28287b3817b38679e30d0f437dc3deb1c8eeee9a54babc92a4bd73b31"}, 0x40, 0x4004}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x100000005, 0x1) r2 = dup(r1) sendmmsg$inet_sctp(r2, &(0x7f00000040c0)=[{&(0x7f0000000800)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f0000000c80)="d5", 0x1}], 0x1, &(0x7f0000000ec0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x200}}], 0x30}], 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000000), &(0x7f0000000400)=0x4) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 04:22:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1e01000000000000, [0x40000081]}) 04:22:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x17b, [0x40000081]}) 04:22:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x660}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffeb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:22:47 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="a2000000e16b7a44fdcd40a481eeb247eab45e5286e7b6df357f590e8313079fc456a5d8f01e2240e2249e9910a78f7bf384f1c261d5a3acf8573fc1b06eec212e1e48b2b8b739f1ef4a8d09bf880ac23e1b6220a17c3e3edec6c759ce78e93042b24efe68e83bde01761a0fbc72ce59d8ea16d93c32ca2468841fad465564c588416e8b7009c12b406c41000c3f68664c465c7c74907762d471af"], &(0x7f0000000000)=0xaa) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x6d0e79fe}, 0x8) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x4002011, r0, 0x0) ftruncate(r2, 0x2007fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r5 = getgid() setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000400)={0x5c, @remote, 0x4e21, 0x3, 'lc\x00', 0x0, 0x7a, 0x32}, 0x2c) write$FUSE_ENTRY(r2, &(0x7f0000000340)={0x90, 0xfffffffffffffff5, 0x6, {0x3, 0x3, 0xfff, 0x8001, 0x7, 0x4, {0x1, 0x3f, 0x0, 0x7fffffff, 0x7fffffff, 0xd51, 0x1, 0x7, 0x9, 0x1f, 0x5, r4, r5, 0xff, 0x80000001}}}, 0x90) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 04:22:47 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0xfffffffffffff7fd, 0xfffffffffffffeda) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 04:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x9801000000000000, [0x40000081]}) 04:22:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x6c1}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1000000000000000, [0x40000081]}) 04:22:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'erspan0\x00', 0x400}) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000280)={{0x2, 0x4e21, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4a, {0x2, 0x4e22, @multicast1}, 'veth0\x00'}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003580)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@remote}}, &(0x7f0000003680)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000003700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003740)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000003880)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003980)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000003a80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000003b00)={@dev, @empty, 0x0}, &(0x7f0000003b40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005240)={{{@in6=@ipv4={[], [], @remote}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, &(0x7f0000005340)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000053c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000059c0)={'syz_tun\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005a00)={0x0, @broadcast, @remote}, &(0x7f0000005a40)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005b00)={0x0, @loopback}, &(0x7f0000005b40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000005b80)={'bridge0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005bc0)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000005cc0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000005e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005e80)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @local}, &(0x7f0000000300)=0xfffffea9) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000140)=""/37) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000005f40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005f80)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000006080)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000006180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000061c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000006300)={'veth0_to_bond\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000006340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006380)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000180)={@ipv4, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000007240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402020}, 0xc, &(0x7f0000007200)={&(0x7f0000006a00)=ANY=[@ANYBLOB="ec070000", @ANYRES16=r3, @ANYBLOB="00012cbd7000fedbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="7c00020038000100240001006e6f746966795f70656572735f636f756e7400000000008c0903000000080004004b03000500000000000000007072696f72697479000002000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="7c00020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r7, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="1402020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040038000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f74785f686172685f746f5f706f72745f6d617070496e67004a00000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r13, @ANYBLOB="c000020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="080007000000000008000100", @ANYRES32=r16, @ANYBLOB="a001020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000600", @ANYRES32=r17, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400010001003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="c00102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000c060409ff03000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003400040095000300460f00000400fd09270b0000a200070507000000fcff0301000000007f00ff0401000000d8000202030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="6c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c000400ffff1725f8ffffff0000020100020000010406048600000007000006c0000000baa9f505050000000000000501000000040092030000000008000100", @ANYRES32=r24, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040005000000"], 0x7ec}, 0x1, 0x0, 0x0, 0x4004850}, 0x44084) 04:22:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, r1) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) listen(r2, 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x33) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, [0x5, 0x101, 0x6, 0x80000001, 0x8, 0x0, 0x6, 0x2d6, 0x4, 0xe8, 0x4, 0x52d5, 0x20, 0x2, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000002c0)={r4, 0x8}, 0x8) 04:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x7f04000000000000, [0x40000081]}) 04:22:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x1100, [0x40000081]}) 04:22:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) bind$can_raw(r2, &(0x7f0000000200)={0x1d, r3}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x40) tkill(r1, 0x1000000000016) 04:22:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x496}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 359.942931] syz-executor1 (14837) used greatest stack depth: 14264 bytes left 04:22:47 executing program 0: r0 = inotify_init() r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xf6e9, 0x202) r2 = socket$inet(0x2, 0x4000000000000021, 0x6a1187e2) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x402c0, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x6, 0x71f69a49, 0x8000, 0x10000, 0x6, 0x80, 0x8001}}}, 0x60) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) getgroups(0x0, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) keyctl$get_security(0x11, 0x0, &(0x7f00000003c0)=""/5, 0x5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) sendmsg$kcm(r6, &(0x7f0000000400)={&(0x7f0000000480)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)="79ffe3d3d29442", 0x7}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000000300)="c130bc1de9e6772efa731401261a27d583c0a7cad8", 0x15}, {&(0x7f0000000540)="9225b23809f9125609c46946f90dc5b5d635471032bb3f84a2002c44b99b817ea6c59c636524d00bca0a35be5f452fe92d38eeaff0b7c42dbc8768a89b1dd9ffcd0ce4dd4256d4be012bfd8ed945b12fa79502e09a5b05f1dc3948065e45527e048076d2d95d6c56515a019300663c44be2c31bb744e70426f57db15fafdf03f299c38ff140442ffa66d2feff2fc4d7243032ee6084b9e924f24d4ab", 0x9c}, {&(0x7f0000002400)="2e1fae02b2697b09b167ae605873ecb3987b963236be6083b240198d7793d634d2ae5149fe52f0feca7d4df1f096906377b9d8a3fe69e55364204b4f3cce84708bf90724566c24d38d935df3ee9b0414b5fc195e3886cf896a33be592e309a3379d80fccc4ce41c8b5dda5b5d0e1e290e5a17cd6d5619751322e84d2144ef6b60e7b5dcada607b425e6694a4963c7cb631f3f648d32c84ae4daff0751e2985992151a99e5b4328e153d08293d75a7bc8cf258933ac6626cf586f2aa2d01eac43c3a30c6c9b51844cbdaf1964ca7f3c573e822e6f059500d609b26349d7d0222221bd3596b7f120ab51f32b324150f5919606d33d16ed55993606cfc078680f88b29983ab78fdbd35428010febdab0409610f3f3278e1b8c40dd6e1e7da88d3d57264de8be0b1c7a63bb11c436489f03324fb6c818c408e4688a93c4ec22e5e7b5df77b1055c49a3e9489f723fe1e5486d3b8a7b42e4a8e24cc2b6c5fc95ea86a14c753aaded11ab7af4781112a4ae562175613c7b317e8ef31cf792eb83590b183da85c094721cd71f63902776a851ab2ee04cef877d424312ed2803eb04bee46085115c3bfd059a6f7d6c0e5f05a1b4939465aac5756bfe6414784d6c71be175bf5d8c13da6797dd81dd9719bdde36219f9ea1c9e569109efbedc5d1e6501bbfe031f92d429650ca013e722a91dff0c505aace4866eb64e67d85cd3cd5f2af55ea2eab1806cc1139a62045e99be1a3f30489c6346d402af127bc8165d02fd820de186110bd54d0e1567d875e840c418949f9699002e210915938c313e627a305cc1336b9591838dedf5d92c41be7bd0bf61266119a1632c8eb85da3b994d882a581ba5a1da9533f8b7a8cc5d3b51241e6aaf989693f55ccf8c9d4f8a4017fb81068a0111aa316b36c7fc069c44999086b5c7e842a79c680f76ab3cdf5fa19dda53505a25bab51cfd76fe1179ef01873e079e34ae30b876fcd2ed79a3ef9381a8ca2612979063e20db0ac9482f4f01a4b9d8cbad23d5f7acac5defeec09194f1dd77c3c47d1a99f06f836272999a1b33aff44cf2be59d8b2bc9189064b2eb6205df9f80727af4f091eea6c332e4928fa1be8d69718a63c1a83c504d47c4601dde23db437b5ca21c05e2bdf92969a5a3c053c508ba60cac56c079b1b0450b63e6d5c9354d8b20d973fc40c5ce8234f4103730ff4958ea2ab994bdb5519551472e6a420c9e5fd7d6a5ad9eb71a4ebe9e3a92e4b4333bd66e60166d62674da68b85a6c436d93a30e5907e140d39829535a3b37cea2c51a9ea9e5da9ce839722c4f7ffe66dd349c4b85a0aee8eb1eb4980ec964dea34edead01dfb43cfaa75475b2d3a3324c21cfdc337b64f3f02e4245c4f719f6a144162f570ef5438827ebf00857f3e985f203fac17103c846597113dc2d22a664b42bf5eabdd97874e77587e7bb8c15088efc4f44730289fe90bede24ab5c3a4bd7d93adb41d9737d8a4ec6083eff3aa143e922314375d369fb160a81ad6cc59538e47d3107e3b88fdf89855584024ce25b50c184c69a89b5acd4517b34081adbbbc416f414b5814922dac2953b322e27fb61afec51b991b4e0faf91787607a652736186e82175b4141d4c41ac1b18f6bf0989e483c8efe34aa812be20243c5e36085c3afb230a464b9cfdc69264e7e87fbdd437d89336d50f4113f3835826488674acf1461367924746c4cc266e50a707de402a5c988709a260878841d734bd8e0271c9bb008b48e30364dc6db811b085b8571662efb0befccb17c86ce1fec2c3d9e7c0a381c3097960b0eee2f8d8cdc2f7948f351bbeaf253e8fcb5ff59c0b33937634c27507c2dee344076eed17ed1ec4bbb389bee7df6727a691195cbba1cde9363fd072274bf631465185919a91d76d27374394e0ae229814cb044d8c178d7e8dbed4def3afe788846675ad3989d56b0c4b8d2bb78b42db56a6453b8ab9fb26f234828a206d9894108d73b52a3e5b1d9421e51301084bae788846e86ba39cccb5dfa5fd7a9f29550bf894e9598aea57e2cf363ce9d8c87f900dfdc36431406ae88ecb9548886a6189415ec665c4a75e4b529ee5ca82e005e5fe5e0a2284e2dd4ca141cafaef5649eb0c2e060e0ef8bfe70247cf0dc5cb79390790eaa33e022ea2f5730bbd33561f8f0fc8524ed20b879142ca921075f5c3e19d842fe20cbaacc7b18a79eb69246d99bc06921a5f273156adeb11b509a7023f94790d572b2e80ba2ca3def7695d26282b1058f41bc20d954d4f0cf68de2086e0824b0f8e6d497ccd315db1b2f257a179083c59d14075273d5eefd7edcbad46bce1c3952f7066818c069256390302e3cda9539e59ef78d4a076cdfc1bf1ff83c2b64400f7dcda2f0a59f209cff01e304d0c96bb79159a9e402494e98d46c6f6dbf38169715462bc6231b8f507b0674a9e3c11fa5e3e85b69adaa65b197981af202b7656cb73809e43373149adf9f2d46911a7700e28d6bc2d06a30ad449768080b316b65451654f9e32652165961c83fcb6c78d222fbd7657b89aae0cd7569131368ee9bd547b878d855322458bcba8f070bd5d6e9ebfbd7234912838ec9acf5db943a50a86199fb11ae775a990d0bdeac4d8bbedde485961c1b539df33575ef940d0e1bb7f4aace39cf121670ed92f65100fd7dbadd682602eed48a416db445768520d1d1a87e86354bf6bf5cbfffdcd9bb332671bbc21ca27f5004cab8d6bf563651dab3872ecc1a7a932ab8f1654ac2bdffd2e7ebf4da343a80cebf9715ae081d5682450fe667b9e03cfd805df1d5e36d729f6c805277544fd31b92575d1bee1f4bd9a009db90ec37cad2492ca9a765b7e1a4c8d4cc2ac947741de58d18b68d7a861b9dae424b68cde4d0d79aa2619cf58af54f9cf8242f1f0f2bdfd8f2d63c8ed0a9138de3653110d2334b2effab72d9cdb34333920b17bd20b5055da1b8ed122e59b9c7379d18ed4301d9d7b5b924e1a3484867489b43e1bb3c251246136f96f0c9c00b877b0a27d887f313c485b7e75ce0273f86ec99ccdf880b33ce2f7b81e30a3767a519b07cd93daeae07714c099f7ff803fe2c72470000665ffe9356e7135f55f175eebf8176ba62f1e002d0ae2b6c9dc11d7b1b2670200dc05f6e6e72b5e5a67eb7c7ef0f56aff339afa532cebb6b899782bc56b65e18b854c9c0f21cc069a6d49913e079b3634bc19337b12705e9d12e53e2fccbf98af24268d50ca6c75f716bc572caeae4731ec892e87ff832177446934495b666b93d4607629ab28ca03b7b631c40bf6f8b325481d6975c34b4916ef7901096c269cb65200162d74685eb4c18c67e2b58ff5533a432d3651311e7258a0707499b889842dfc0ea8f47e85f9d602cc295f8149eee511180e76913c597710204b408a5fc5d27d8eda5833227dfb85e42ccf13844c6c3d53b5157cdf5333ec863c2ff67075ba4e206865947e091fe10dae9a1990d723eabe1e1a5f143db88910a131e6aefd7e07510dfcae2614890564b2e3de10d9fb7b16f6cf070c30ea4b9b6c499981da87f252b539f8d13081eb8074d76bbd8b731a37c2542312469f03b92317e7e1c2281e96d0202b971fffb6e5c8ff6b17b588c2b920b78ae4b6645f9ad4ab9a30b33779a06d57b77275bae4c25d1b3e6172e1cebd00c52f8208df2b86c13db02e28f6f70f5e235d5be6cfee3c8db690c95740d86b8447c0e5ab877e20df3483d8d6de932ad5980b1bf2a71f2d5ec1973223ba47cb67585968558c1904bd1c0d7ed90c48ea050917ca0a9fda313d7e853d4fc0899b2bb59c766baeacf1c6281f695e57eb1e76aab11942dd057b6a7c4d83fbc14c9c3a9cfa2af292d41f29626c7ab5485ad42d1ab65fdca5693b9e29a127eb45d985d6cbff122e73429232bb64915dccf3332527628d7682855358f014847241acb2fcad29890123490ff084ddd1ad74b878a908498229a58b0bc09ece06ffc255198986fa07b8f7b1694cdb00372dbc6fb9e48f11e2c032d340903faaddcbad9aa69c240050eaa17050383ea6b3be0ee0e079075f9cdbaa1d3311f7727c376c62097fbcc0703124ffbaec2655b4efe4a192c7fa4ed791f2b41cdf26766061f56692adf70f4f7526e06a83ba656b92a9e3e2f4216c112e9740250bb5df32b6f675bebd40523eb973a0d3ad540b3b9f4fd6b71f84144137e8069fb7461d62a3a185216fb7b92371f34d8a152305c1b1f7dff590b922e3f0f55efd6ebabc4b5fd660595ace470fd6ecc5b48c288976fa58d4b3ee09ee7d1db4676f51463fb0fd8b10b848a1f6b5b16318b1835f708a3eb0620528812b3298e220e7aa1a15b4f58832c693081c873ab2c62c4db74dbb850723530637bd0e80be6c645d2aebda32a8c36678eb9b42dd1bce3f9a29b17555ce004fd0950540d2d621f52793fc3226c836b344ac19a63bef63304af9d9349446033239ab43d06fe80ac8ba574e1b3da2adc25a52eef53be19d88c8695729a7dba5c3fa656974fa69f94d85b21bd85d6156e4a823b374e05a1e1152bbd3f829adf5d3d21aac38fea7b03e8a3e1d628c67ab6afed079bfd8b608e5c43b1ee43136cc6ab96ac3abca8110ac4bac55298bf9b3375dea2178601a0a1c197c29855798b065626288519fa12df3230155c94783f3f0697a704a1bcab62d9770bf9e08e899975309bb4982c6ee733dc0d36c5b8b4caca212bc2dc57d015a4a0694db0d405c5fd14957e92ca3fe6455fedf39015e8cfa2f0559db81c3509f2fc1bc399735dbf88ddb7911c5526f273faeae23c70270fcfd0a1e06641bd6227a057599a6ef40efbb9e2e435bb6fb33df0900d906f96f9cb923a2fcd8215157a3ba8e6bd7ad6c82516c45af281f322db8733722c7428231f80ab654167aba318c3c75d9e74e51dfec07b09f1efd8d2008d5280b548bb77580a28aed6dfe529c54eff2fd472dfa73553db81ba28cd2e80c3aab80d997d97a51c8ba38d2baeba456a117f7d36fdcb758b9fb400fb03f05c1e8bed07bcd577db5b49131d54074cb573e3cf5191e4b03847dcbb832225a6d73a4d3534f9e09f94f0c2d2d3cd040f3a6338295642b70dd55c4f6ad13246a7004f651e4a16d99a71e28593ed5f2587a8cef75d981d6026b041d82679fe932a1d55f72a9c4b7ee249a84912a74ee13e276a038ece42907998e283cb6f89503803c8fca6b11d9a5d3e7c81558f611d338eb2cc485d02a4c75c4762223ab3485be729f84c114ab03e57decbf12caf65ecc5779f89ce0c79252c6fd4b992a486fe1d5786e9ca22df1967bf5bdfc7e723dd829e219bc5167cdf110c472eac568c70ce3930b30aff4f044d64432f3fd4015ab415364536c7f6bc3efcb4da4a2dbf86166727975593a4484db1c2eebaa1dc191b1a5e0d88e7191398861fd9fd9857f0ef97490c95cc47939e3fe2d947e4b082ea89299149a1bf8b36412b7f7ae5d7c8caffb6d1e8f1752cec7774d66c72d3083fc3e8bb98d61d2fc19a679f8dff3f58b7be2b8bd6d85c67be58467ae224616ca2284fd8b825e5f312e45de13e1635151a35a1c846830d5a9bc3a460223f9ff5d96c16ac7ab7e39872d4fb141fce4763927ca55c5d46d246b7b1e51b3e70bc3b5802ed92bf6e09381b0f70e84752a2d8e7b05adbf9f61c48f5ce503afa5006ad9f74b02057be30dbd34aa3919a379a61ce12abb10b5b0f48714b3c14b0c26b06ab7720ee2de1c8741b11be35b133f7dde1e88863b95eeb163ce961f642f6d0d749ddc5c60b3ab0a309c9bab3de9274dda76e9a1456445e721dc0", 0x1000}, {&(0x7f0000000600)="e3c11c3feec71e7f75747de779c09d02141230469441372bc63865a8c1e4b8aa29a01d32dc7f3407e6bdebb88b2c74d26f633027cab1f0786d4df98b0aad84f3954bf4cc9b8d7c1cba8894af9a13c99c08ca38a7ef5e83d299c57ae3d5b731af43257078535ff70bfd91e3b7eb2d769269e79f453e8b60c25351547af867e8734556ef3189d93e7abd6c828790d85e19d29ad991502d89de3d5153e1652117362991c943eb3e291e8a70b42a7999bfc44b880a769b1a623df2", 0xb9}, {&(0x7f00000006c0)="549f33f2b86a28139a5b08b4af226b8fd46d77c8f91e5230a4c33138dd1f2053e603eae51620bc55807156703384188510a2f49ac9f5ed2fcfc78fe8eb54186265a8829a0270f77bc80a602ad223707f65efe14b455390", 0x57}], 0x7, 0x0, 0x0, 0x44000}, 0x801) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000140)={r3, 0x0, 0x20000000000000, 0x7, 0xcaa}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb}, 0x2c) 04:22:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dea5d666070") getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x10, 0x800, 0x80}, &(0x7f0000000140)=0x18) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x24000000000000, 0x200) ioctl$KDSETMODE(r2, 0x4b3a, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f00000001c0)=""/171, &(0x7f0000000080)=0xab) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000280)={0x7, 0x2}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0xfffffffffffff6bc, 0xfffffffffffff9ad}, 0xc) 04:22:47 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000100)={r1, 0x1}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") open_by_handle_at(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00e60090d7d45c315491927d5c90cf2055a44affd0808e0af359"], 0x581000) r3 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x200) 04:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xfe000000, [0x40000081]}) 04:22:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x14d564b00000000, [0x40000081]}) 04:22:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffffffffff9}}) ioctl(r1, 0x4, &(0x7f0000000040)="b016d7242bdbcd0aba827b3f3c02e028e6afc331") ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000500)={0x1, 0x0, @pic={0x0, 0x7fffffff}}) 04:22:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x331}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 360.249206] kernel msg: ebtables bug: please report to author: Wrong len argument 04:22:47 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x0, 0x400000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{0x44, 0xfff, 0x8, 0x1}, {0x40, 0x7, 0x1, 0x8}]}, 0x10) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x1980023, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0b000dfaffffffffffff00"], 0x0) ioctl(r0, 0x1, &(0x7f0000000380)="d493f46ee175a4a62f72770b19cf875900f8bc82ff4e4a48eb7822c1f9074eb8e813") write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x2a, 0x29, 0x1, {0x5, [{{0x80, 0x2, 0x3}, 0x6, 0x4, 0x7, './file0'}]}}, 0x2a) openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x2000, 0x0) getrandom(&(0x7f00000006c0)=""/81, 0x51, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@dfltgid={'dfltgid'}}]}}) socketpair(0x9, 0x80006, 0x2000001, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) accept4$inet(r3, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x10, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000000580)) 04:22:47 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x0, 0x1}, 0x3c9) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)={0x5711d66e08a0c88d, 0x7, 0x0, {{0xfffffe01, '$'}}}, 0x3f6) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 04:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x1b0001c0, [0x40000081]}) 04:22:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x99b9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000800)) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000060100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) [ 360.432495] audit: type=1804 audit(1540182167.945:60): pid=14887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir250686372/syzkaller.ycpaWC/328/file0" dev="sda1" ino=17138 res=1 04:22:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x4001, [0x40000081]}) 04:22:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x623}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 360.622883] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.635819] bridge0: port 1(bridge_slave_0) entered disabled state 04:22:48 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 04:22:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x7901, [0x40000081]}) 04:22:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x44d564b00000000, [0x40000081]}) 04:22:48 executing program 1: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x82000, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000007c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vlan0\x00'}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000980)={@mcast2}, &(0x7f00000009c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000f40)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000e80)=0xe8) recvmmsg(r1, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000001e40)=""/64, 0x40}], 0x3, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1, 0x0, 0x0, 0xc1}, 0x6}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/119, 0x77}], 0x5, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}], 0x1, &(0x7f0000008340)=""/4096, 0x1000}}], 0x6, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000c100)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f000000c200)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f000000e980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000e9c0)=0x14) getpeername(r1, &(0x7f00000114c0)=@hci, &(0x7f0000011540)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x2}) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 04:22:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5a1}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 361.047888] audit: type=1804 audit(1540182168.555:61): pid=14893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir250686372/syzkaller.ycpaWC/328/file0" dev="sda1" ino=17138 res=1 [ 361.099558] syz-executor2 (14887) used greatest stack depth: 12064 bytes left 04:22:48 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x0, 0x1}, 0x3c9) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)={0x5711d66e08a0c88d, 0x7, 0x0, {{0xfffffe01, '$'}}}, 0x3f6) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 04:22:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x4b564d02, [0x40000081]}) 04:22:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xff0b000000000000, [0x40000081]}) [ 361.299503] audit: type=1804 audit(1540182168.555:62): pid=14893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir250686372/syzkaller.ycpaWC/328/file0" dev="sda1" ino=17138 res=1 04:22:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x691}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) [ 361.553659] audit: type=1804 audit(1540182168.835:63): pid=14937 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir250686372/syzkaller.ycpaWC/329/file0" dev="sda1" ino=17140 res=1 [ 361.984189] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.990638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.997317] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.003773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.010533] device bridge0 entered promiscuous mode [ 362.016205] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 362.023066] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.029487] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.035953] device bridge0 left promiscuous mode [ 362.135682] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.142119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.148896] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.155263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.162017] device bridge0 entered promiscuous mode [ 362.167544] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 04:22:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x99b9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000800)) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000060100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 04:22:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5a1}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xb700004000000000, [0x40000081]}) 04:22:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x400101c000000000, [0x40000081]}) 04:22:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x825}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_destroy(0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x401, 0x40) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0xfffffffffffffffd, 0x40, 0x0, 0x7, 0xc56af53, 0x1}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x400400) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000007c0)=0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000340)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0xb, 0x9, 0x80000001, 0x401, 0x1000000001, r1, 0x4}, 0x2c) r6 = dup(r5) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b00)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000004c00)=0xe8) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x9, 0x1f, 0x8001, 0x6, 0x0, 0x1ff, 0x20000, 0xa, 0xfffffffffffffff8, 0x3, 0x86, 0x4, 0x1b, 0x9, 0x4, 0x0, 0x9, 0x17, 0x5, 0x9fc9, 0x5, 0x7fff, 0x9, 0x1, 0x80000000, 0x5, 0x81, 0x1e75, 0x5, 0x4, 0x2, 0x7, 0x3, 0x3, 0xffffffffffffff4d, 0x831, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000200), 0x4}, 0x40, 0x9, 0x4, 0x7, 0x81, 0x764, 0x592b}, r4, 0x1, r0, 0x2) getpeername(r6, &(0x7f0000000240)=@nl, &(0x7f00000002c0)=0x350) [ 362.337949] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.345601] bridge0: port 1(bridge_slave_0) entered disabled state 04:22:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x78c, 0x200000) ioctl$EVIOCSABS20(r0, 0x80284504, &(0x7f0000000000)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x93, "3c559ea37f057de5e7c76ae83bcffed2077b6ca92c25b69dbe52918fe522b02afba39404f659f7b25be0972fbeadd7b8d9f2807168cf44cd3e5267ed862b8d81e5e08c5393d6670042b955b608e5143bf8339936ca15b4c4c0ef0365f6767e73486c151ed0c1eb6ba1d4f22c6f12450fc31a21e5f6f36388267ccc6171724a2817e22cee41267398f7ea97c51d5b9f50733392"}) [ 362.411774] device bridge0 left promiscuous mode 04:22:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x120101c000000000, [0x40000081]}) 04:22:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x30100c0, [0x40000081]}) 04:22:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x628}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:50 executing program 2: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) ioctl$TCSBRKP(r0, 0x5425, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(r1, 0x1, 0x2, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000180)={0x4c, &(0x7f0000000080)=""/76}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) 04:22:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"00000000000000000600", r1}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002a000103000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000200000000"], 0x1da}}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000240)="0dc224ed3100181cccf75b6a56987e38268496ad3f13635f40e8519e7ca25ee34ca7833a8e21a103cfc06f1baa621df3dca36fade873e1427e328ad1994a6fb736eab609169bc05438c5816a7216418f9bf36d90f748690e4fc336ecb46e6b77251c9915e0f5e5ad4ce9581ffa86f416a7649c00305428694d8863a3d893575ad9ba8f2151efbf9ce3ae98a2a7c85aba6f781a700c9f5dde6100fd132861dba355236f2a480df8b8516c26ed3a7c4bb661f04d7ba7747f1420adb2ea41b5df9d5f7d7ea5586c5ab335eb0f", 0xcb}, {&(0x7f0000000080)="fbf7c267b230682ad6babb95b7e71e4b21d7cd310a", 0x15}, {&(0x7f0000000340)="4f2735cd6c579402ae1aba98a25c54aa914a50e79ab8470cefa24293ba9debef5f6b93395d9943f1aa45b3ce21a7672cea10aa70b0ca5f03661b8c9b41211890b607fe696d6fe8d21a956c2fd2dca0e4d5d877b3e609075372800b5bc1e6a6f0f2ddebaffa7974f2a9bb78294d211880ad82413a23776efea9169e89627d51b497e879ee53c3af47aac116c89c9e92c6ddad183424281ecc8e70835190c1b6cd137bfbdc6e8654038ffbefddb1e819034a9f34136d457a5fa14c3be1e1eab5d9ddaf454e8628a1aa47bc2fa9b64692494fb10d08740b0176747f4f97bb62306b346e1886a32868b4fe4bb27d4e4091c30d2ea5625b22", 0xf6}, {&(0x7f0000000440)="1519a85da593f15053861c062a3247630403bc7230e149ee39bffaeac7f7e476e1acad84e783dba139048b604ea8f0f1237dcf6c32dd5fdd8ec4bcd9750f89b9fd69ae64c0f13a44441b53df11d67a75066902e5919ff2c2cf4e43c265043d4261534e11f6f18939d759348285c4b5f78b32dbc1f336b6e720e6d52f7125cfbeb67d9c177f21309c7a7a9ca57a10ec37cf9a3437a191b413d8d1cb8dd0650e2bf7689a032bc033c9ac6d8850cf8a3cc06b13f3fe7834980f92ad85ae08d0c3bac5e6a5e7c784da588365b57ddf5cbbee3d40a872d9321ee8", 0xd8}, {&(0x7f0000000140)="3b3a970c226cd9c9be973c77f79b9b66286f92f58d1ce3ec98ebb759d581f77c2a7cbcc00fd706429f9f2f5060f1dd3d0502eaf7ab478e33186a45f1cfb25384302f8b0eeab82773e6bb3dd9023fa5e5e72544439ad7d2fa282c5b03efc1e7b775a103878e50a1fc74c59e3712137ad313bb8b0a817c641bdfccebc8", 0x7c}, {&(0x7f0000000540)="d23bfe5df851433873709688ef1af79dbb9a5667b258fdf9f5ab66a182d38abff3edca92b357391eed79ade295227a59446f7262d01471859e447fac0b4146ea2b67047d7607c36bdc554f3248bc11423e3b76a380a398263b76a40f960c415f54915823fdbccbc6d4daa5682775fb41a7ff22fb797f33ef34c6ff47325d99be892debde05d28dc6a226c38dc907611cc63fea8241cd38357667505d192410d0c08e463c2065116d73ad4eb9cad4d05e65027e7f4bbcfeb5b82bb9a37aef95044a837f618b43e7296f1ece4322a01400d9acd1d9d3cb1a61deb9", 0xda}, {&(0x7f0000000640)="8b0f471af1e89cb8c2ea6e8d5c59978f7107488adfde5601d340ceef3c0589ac66b775d5f5b0ac631f9b24c2c173be3c1b7b1ce1fc6d46c0fc5500aaa451e07628daf28783913bdd9404aa7edc2e4142bbd8151f4195ba83d7d5098a20570cc023e63733ba7efc1ccd7d20e95f36b9f0505c99ca3c3e7ef37d71c6506ef542f4180a5504a43fb4e5e1f6e638", 0x8c}], 0x7) [ 362.777596] audit: type=1400 audit(1540182170.275:64): avc: denied { name_bind } for pid=14988 comm="syz-executor2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 362.882642] audit: type=1400 audit(1540182170.325:65): avc: denied { node_bind } for pid=14988 comm="syz-executor2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 362.910744] audit: type=1400 audit(1540182170.345:66): avc: denied { name_connect } for pid=14988 comm="syz-executor2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 363.207408] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.213850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.220622] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.226985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.233918] device bridge0 entered promiscuous mode [ 363.239501] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 363.246053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:22:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc0000084, [0x40000081]}) 04:22:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x713}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x3b000000, [0x40000081]}) 04:22:50 executing program 0: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000380)={0x0, {{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x13}, 0x3}}}, 0x90) r0 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r0, 0x4800100000008912, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xffffffffffffffe1, 0xd02, 0x6, 0x0, 0x0, 0x5, 0x1004, 0x1, 0x2, 0x6, 0xc60, 0x4, 0x401, 0x0, 0xff, 0x0, 0x4, 0x9, 0x100, 0x401, 0x6, 0x101, 0xff, 0x3f, 0x9, 0x8001, 0x2, 0x2, 0x2, 0x3d5, 0x4c, 0x80000000, 0x80000000, 0x7, 0x80, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x8, 0x3f, 0x80, 0x3, 0x5, 0xfffffffffffffffe, 0x80000001}, r3, 0x8, r1, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x1, &(0x7f0000000080)={0x20}, &(0x7f0000000140), 0x8) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e24, 0x0, @loopback}, 0xe) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) listen(r4, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) write$tun(r5, &(0x7f0000000500)=ANY=[@ANYRESDEC=r5], 0x1) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r6) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 04:22:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) openat$audio(0xffffffffffffff9c, &(0x7f0000001500)='/dev/audio\x00', 0x200000, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001540)='/dev/audio\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x57d1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000004340)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='p', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) exit_group(0x1862bc5) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/70, 0x46}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000080)=""/110, 0x6e}, {&(0x7f0000000300)=""/215, 0xd7}, {&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/142, 0x8e}, {&(0x7f0000000680)=""/171, 0xab}, {&(0x7f0000000740)=""/232, 0xe8}, {&(0x7f0000000140)=""/57, 0x39}], 0xa, &(0x7f00000001c0)=""/17, 0x11, 0xfffffffffffffffd}, 0x1000}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/145, 0x91}], 0x1, &(0x7f0000000a80)=""/253, 0xfd, 0x8001}, 0x8001}, {{&(0x7f0000000b80)=@nfc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/30, 0x1e}, {&(0x7f0000000c40)=""/232, 0xe8}], 0x2, &(0x7f0000000d80)=""/116, 0x74, 0x8001}, 0x5}, {{&(0x7f0000000e00)=@xdp, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e80)=""/97, 0x61}, {&(0x7f0000000f00)=""/87, 0x57}], 0x2, 0x0, 0x0, 0x2}, 0x6}, {{&(0x7f0000000fc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001080)=[{&(0x7f0000001040)=""/58, 0x3a}], 0x1, &(0x7f00000010c0)=""/25, 0x19, 0x5}, 0x8000}, {{&(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001180)=""/7, 0x7}, {&(0x7f00000011c0)=""/7, 0x7}], 0x2}, 0x400}, {{&(0x7f0000001240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000012c0)=""/119, 0x77}, {&(0x7f0000001340)=""/222, 0xde}, {&(0x7f0000001440)=""/81, 0x51}, {&(0x7f00000014c0)=""/35, 0x23}, {&(0x7f0000003780)=""/108, 0x6c}, {&(0x7f0000001580)=""/135, 0x87}, {&(0x7f0000001640)=""/26, 0x1a}, {&(0x7f0000001680)=""/125, 0x7d}, {&(0x7f0000001700)=""/149, 0x95}], 0x9, 0x0, 0x0, 0x33a8}, 0x5}, {{&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/151, 0x97}, {&(0x7f00000029c0)=""/110, 0x6e}, {&(0x7f0000002a40)=""/251, 0xfb}, {&(0x7f0000002b40)=""/151, 0x97}, {&(0x7f0000002c00)=""/101, 0x65}, {&(0x7f0000002c80)=""/122, 0x7a}], 0x7, &(0x7f0000002d80)=""/208, 0xd0, 0x100400000000000}, 0x9}, {{&(0x7f0000002e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000002f00)=""/111, 0x6f}, {&(0x7f0000002f80)=""/183, 0xb7}, {&(0x7f0000003040)=""/5, 0x5}, {&(0x7f0000003080)=""/147, 0x93}, {&(0x7f0000003140)=""/146, 0x92}, {&(0x7f0000003200)=""/251, 0xfb}, {&(0x7f0000003300)=""/13, 0xd}, {&(0x7f0000003340)=""/149, 0x95}], 0x8, &(0x7f0000003480)=""/149, 0x95, 0xc0000000}, 0x5}], 0x9, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) listen(r1, 0xffffffffffffff7f) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000003800)=0x1, 0x4) r3 = socket$inet6_sctp(0xa, 0x3, 0x84) r4 = semget$private(0x0, 0x0, 0x200) semctl$SEM_STAT(r4, 0x1, 0x12, &(0x7f0000004380)=""/4096) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 04:22:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) r2 = dup(r0) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 04:22:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x11e, [0x40000081]}) 04:22:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xd90, [0x40000081]}) 04:22:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000300)={0x3, 'bridge_slave_0\x00'}, 0x18) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x400000000005) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x7fffe) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x2, 0x3}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81004) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) readahead(r1, 0x2, 0x6) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) r3 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) fchdir(r4) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="030600a575ae1361090cd0dee4271106fb000003006a0000121b3df341f6cc8a9f95522d636bef009e29fa885413d944a5425f9a", @ANYRES32=0x0], &(0x7f0000000540)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7}, {0xa, 0x4e23, 0x3f, @local}, r6, 0xffff}}, 0x48) write$uinput_user_dev(r5, &(0x7f0000000e00)={'syz0\x00', {0xffffffff, 0x0, 0x11d, 0xfffffffffffffffb}, 0x1f, [0x6, 0x2, 0x0, 0x393d, 0x39973791, 0x4, 0x7ae, 0x9, 0x2, 0x8, 0x100000001, 0xfffffffffffffffb, 0x2, 0x9, 0x1, 0x5, 0x8001, 0xc12a, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6a1d8cf5, 0x0, 0x2ff78af2, 0x0, 0x0, 0x101, 0x4, 0x3, 0x9, 0x0, 0x9, 0x4, 0x4, 0x9, 0x100000000, 0x2, 0x0, 0x1, 0xa83e, 0x6, 0x800, 0x0, 0xd2b6, 0x100000000, 0x8, 0x0, 0x8001, 0x7, 0x9, 0x6, 0x0, 0x2, 0x5, 0x0, 0xfffffffffffffffb, 0x10000, 0x0, 0x10001, 0x0, 0x20000000000000], [0x0, 0x401, 0xffff, 0x9, 0xc5, 0x9, 0x0, 0x8, 0x101, 0x0, 0x0, 0x8, 0x6, 0x439f, 0x81, 0x4, 0x0, 0x9361, 0x7, 0x2, 0x8c4a, 0x9, 0x80, 0x3621, 0x7, 0x20, 0x57, 0x100000001, 0x6, 0x80, 0x8f3b, 0x9, 0x4c8, 0x3, 0x200, 0x4c5d, 0x4, 0x7, 0xedb, 0x9, 0x7, 0x72, 0x8, 0x5, 0x8, 0x6, 0x2, 0x1, 0x9, 0x0, 0x4, 0xfffffffffffffff9, 0x7ff, 0x7, 0xbd, 0x1f, 0x2, 0x901e, 0x60, 0x7f, 0x5a, 0x0, 0x8, 0x9], [0x7ff, 0x3, 0x0, 0xfff, 0x0, 0x5, 0xa2a0, 0x9, 0x4, 0xfffffffffffff571, 0x80000000, 0x8001, 0x4, 0x2, 0x1f, 0xfffffffffffffffa, 0x4, 0x6, 0x401, 0x5, 0x1000, 0x1f, 0x82, 0x8fb6, 0x7, 0x7, 0x0, 0x81, 0xfffffffffffff801, 0xa7, 0x81, 0x6da, 0x7, 0x10000, 0x3, 0x64, 0x4, 0xcd81, 0xfff, 0x4, 0x93e8, 0x6, 0x10001, 0x3, 0x1, 0x2, 0x0, 0x0, 0x2cab, 0x0, 0x84e9, 0x70000000, 0xffff, 0x7, 0x0, 0x7, 0x3f0000000000000, 0x2000000, 0x0, 0x5, 0x3b2, 0x3, 0x20, 0x8], [0x6, 0x0, 0x6, 0x9, 0xfffffffffffffffa, 0x0, 0x3, 0x8, 0x1e99, 0x9, 0x40, 0x2, 0x6, 0x3, 0xffff, 0xada, 0x9, 0x7f, 0x20, 0xfffffffffffffffb, 0x401, 0x0, 0x3, 0x8, 0x3, 0x3, 0x0, 0x7, 0x7, 0x5, 0x1000, 0x8, 0x5, 0x8000, 0x2, 0x8001, 0x401, 0x4, 0x80, 0x1, 0x8, 0x0, 0x100000001, 0x9, 0x20, 0x62, 0x3, 0x2, 0x5, 0x71c, 0x0, 0x9, 0x8, 0xffffffffffffffff, 0x0, 0x72b, 0x0, 0xffffffffffff0001, 0xcc, 0xfffffffffffffff9, 0xa140, 0xffffffff, 0x7, 0x1ff]}, 0x45c) write$binfmt_aout(r5, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x15e) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000640)=0x20) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000500)='./bus\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f0000000600)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@common=@mmap='mmap'}, {@common=@cache_loose='cache=loose'}]}}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) sendfile(r5, r5, &(0x7f00000000c0), 0x8080fffffffe) inotify_init() 04:22:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x55c}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc001001b, [0x40000081]}) 04:22:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xc001020b, [0x40000081]}) 04:22:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x3, 0x4) r2 = geteuid() lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000640)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000740)={{0x8001, r2, r3, r4, r5, 0x28, 0x9}, 0x2, 0x5e591baf, 0xcc8}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000600)=0xa) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f00000009c0)={r6, 0x9, 0x7}, 0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000005c0)='bpf\x00', 0x0, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x1}}]}) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100000001, 0x20000) ioctl$EVIOCGLED(r8, 0x80404519, &(0x7f0000000880)=""/235) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 04:22:53 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000004c0)={0x73, @dev={0xac, 0x14, 0x14, 0x83}, 0x4e23, 0x4, 'lblc\x00', 0x1, 0x4, 0x5}, 0x2c) listen(r0, 0x7ff) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf4, 0xff}, 0xb) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x80000001, 0x400000) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r5, &(0x7f0000000480)='net/rpc\x00') ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000340)) r6 = dup(r2) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, 0x1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[0x4, 0x10001, 0x1]}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x5902, &(0x7f0000004480)={0x0, r7+30000000}) timerfd_gettime(r4, &(0x7f0000000500)) ioctl$EVIOCGABS0(r6, 0x80184540, &(0x7f00000001c0)=""/56) [ 366.423948] IPVS: set_ctl: invalid protocol: 115 172.20.20.131:20003 04:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x8701000000000000, [0x40000081]}) [ 366.503703] IPVS: set_ctl: invalid protocol: 115 172.20.20.131:20003 04:22:54 executing program 0: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000380)={0x0, {{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x13}, 0x3}}}, 0x90) r0 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r0, 0x4800100000008912, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xffffffffffffffe1, 0xd02, 0x6, 0x0, 0x0, 0x5, 0x1004, 0x1, 0x2, 0x6, 0xc60, 0x4, 0x401, 0x0, 0xff, 0x0, 0x4, 0x9, 0x100, 0x401, 0x6, 0x101, 0xff, 0x3f, 0x9, 0x8001, 0x2, 0x2, 0x2, 0x3d5, 0x4c, 0x80000000, 0x80000000, 0x7, 0x80, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x8, 0x3f, 0x80, 0x3, 0x5, 0xfffffffffffffffe, 0x80000001}, r3, 0x8, r1, 0x3) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x1, &(0x7f0000000080)={0x20}, &(0x7f0000000140), 0x8) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e24, 0x0, @loopback}, 0xe) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) listen(r4, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) write$tun(r5, &(0x7f0000000500)=ANY=[@ANYRESDEC=r5], 0x1) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r6) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 04:22:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x202880, &(0x7f0000000200)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@fscache='fscache'}, {@timeout={'timeout', 0x3d, 0x409}}]}}) set_mempolicy(0x3, &(0x7f00000000c0)=0xfffffffffffffc01, 0x98) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x2, 0x2d, 0xffff, 0xb54f, 0xffffffffffffffc1, 0x400, 0x4, 0x7382, 0xfffffffffffffff9, 0x9, 0x9, 0xa2}) 04:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xe0060000, [0x40000081]}) 04:22:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x3, 0x4) r2 = geteuid() lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000640)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000740)={{0x8001, r2, r3, r4, r5, 0x28, 0x9}, 0x2, 0x5e591baf, 0xcc8}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000600)=0xa) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f00000009c0)={r6, 0x9, 0x7}, 0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000005c0)='bpf\x00', 0x0, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x1}}]}) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100000001, 0x20000) ioctl$EVIOCGLED(r8, 0x80404519, &(0x7f0000000880)=""/235) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 04:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x44d564b, [0x40000081]}) 04:22:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x2bc}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x3, 0x4) r2 = geteuid() lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000640)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000740)={{0x8001, r2, r3, r4, r5, 0x28, 0x9}, 0x2, 0x5e591baf, 0xcc8}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000600)=0xa) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f00000009c0)={r6, 0x9, 0x7}, 0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000005c0)='bpf\x00', 0x0, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x1}}]}) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100000001, 0x20000) ioctl$EVIOCGLED(r8, 0x80404519, &(0x7f0000000880)=""/235) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 04:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x48000000, [0x40000081]}) 04:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x550001c0, [0x40000081]}) 04:22:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x481}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:54 executing program 2: r0 = socket$inet6(0xa, 0x80006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000000)="90b4d926915700ebee52f806050c1113f1c798efe85b5fddc7f21ada15d784ad8fe8c21095efca31d6d21ad493f3", 0x2e) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 04:22:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}, 0x2}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2840, 0x9a) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000040)="5d31fd77426ac96502d45abfe099c2834b9ffb4a405145cdc4613fdce6743150a092b70c8f6b173f07e8bca8d51e06932c97a3b10afa2cf6de06") r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0x100000000000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x2) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/access\x00', 0x2, 0x0) accept$unix(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 04:22:55 executing program 0: socket(0xa, 0x5, 0x0) 04:22:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x10000000, [0x40000081]}) 04:22:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x24d564b, [0x40000081]}) 04:22:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x5c2}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:55 executing program 2: r0 = socket(0x19, 0x80001, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000000000)=""/13, &(0x7f0000000080)=0xd) socket$netlink(0x10, 0x3, 0xe) getsockopt(r0, 0xd3, 0x0, &(0x7f0000000040)=""/26, &(0x7f00000000c0)=0x1a) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x100000001, 0x2, 0x9, 0x7, 0x9, 0x3, 0x3e, 0x7, 0x360, 0x38, 0x2fd, 0x7, 0x9, 0x20, 0x1, 0x400, 0x8, 0x400}, [{0x3, 0xffff, 0x1f, 0x4, 0x2, 0xffff, 0xfffffffffffffffa, 0x9}, {0x6474e553, 0x1, 0x8, 0x10001, 0x3, 0x7, 0x1a07, 0x6}], "1fc7108edfc1e13ac246915ecb04e3d85a37e0e40fa45175654630e3e729219a64f1a431591b87b396b4284dc6e347cfc9971776693d91304d2f0c9a14e8b3427b180eac393c7d99b8d820ad4a220183611ca0125e2ad10ac92e74c5c0d534f8add6d7021cbee3837b333b069873b62d9d2af0fe7fbf0b0895f4770a79ce935f452a5d6108edca801bcf805c58ef9be0536ff5976ba3c81728e7ce751105ba04ea3a4b7ed09bcae60b8d95c2016e69aec9147f1ee4b60ce5b5f328ee8add85b7bc48fa390d37e3a37f0a5e4aa5dcd4a94755bd0d9fd77a2e0827718ad90fba9f914130fb57ed3b1ba2a9a104a0d299", [[], [], [], [], [], [], [], []]}, 0x967) r1 = syz_open_dev$admmidi(&(0x7f0000000b00)='/dev/admmidi#\x00', 0x2, 0x800) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000b40)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="d3d2bb4a9aaa51e95dc8eb67702c8d9f", 0x10) syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0x9, 0x0) 04:22:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3fffffffffffe) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x0, 0x0) connect$bt_sco(r3, &(0x7f0000000380)={0x1f, {0x3, 0x5, 0x3, 0xfffffffffffffff8, 0x4}}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000340), 0x0) getsockname$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f0000000400)=0x10) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002}) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f00000002c0)={{0x3b, @rand_addr=0x3, 0x4e21, 0x4, 'lblc\x00', 0x2, 0x2, 0x33}, {@empty, 0x4e23, 0x4, 0x0, 0xd1e}}, 0x44) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)) 04:22:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0xc000000000000000, [0x40000081]}) 04:22:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xcd00, [0x40000081]}) 04:22:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x47, 0x28a}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x11c2}) 04:22:55 executing program 0: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x200200) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2000011, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) r7 = memfd_create(&(0x7f0000001100)="47034c5c2a5e276d643573755e656d306d6435739c90348ba739e0d201897a5a756d003d5630ec8315bd76531f4035c2eee96d0dc731fec890adecb785ceafd23699165bc2e410189bb8a9227a115f11d2b8357da0b244b7edd0cf36390105b91c65b22e1779dfa44d7dfe7cfd2bc1300312fdc6711448b2c060336908ef530db74f3405afb64a9f80a16f2aaa9825d3a5cfc1b4606c92fb743aba3ab273560b309231e8da76a84c28382d00daec6e69fc5fe1bc0ef9c0e7161db54e34d79cc3fab31562ce60878a6553392e999aa55830efd746ea5bda5e55612a285a23dc01a664eba7efcb7ff01b510f195b5f303a8e9cd71564ab9a00", 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r8, 0x1, &(0x7f0000000580)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x1, r7}]) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC=r2], 0x229, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r5) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) 04:22:55 executing program 2: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000140)={0x40000000000000}, 0x0, &(0x7f0000000180)={0x77359400}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) [ 519.138398] INFO: task syz-executor1:15116 blocked for more than 140 seconds. [ 519.145862] Not tainted 4.19.0-rc8+ #75 [ 519.150422] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 519.158426] syz-executor1 D23248 15116 5534 0x00000004 [ 519.164057] Call Trace: [ 519.166656] __schedule+0x86c/0x1ed0 [ 519.170449] ? __sched_text_start+0x8/0x8 [ 519.174629] ? graph_lock+0x170/0x170 [ 519.178492] ? print_usage_bug+0xc0/0xc0 [ 519.182577] ? mark_held_locks+0x130/0x130 [ 519.186803] ? find_held_lock+0x36/0x1c0 [ 519.190940] schedule+0xfe/0x460 [ 519.194324] ? __schedule+0x1ed0/0x1ed0 [ 519.198365] ? lockdep_hardirqs_on+0x421/0x5c0 [ 519.202975] ? trace_hardirqs_on+0xbd/0x310 [ 519.207298] ? kasan_check_read+0x11/0x20 [ 519.211499] ? rwsem_down_read_failed+0x338/0x610 [ 519.216347] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 519.221980] ? kasan_check_write+0x14/0x20 [ 519.226230] ? do_raw_spin_lock+0xc1/0x230 [ 519.230524] rwsem_down_read_failed+0x362/0x610 [ 519.235206] ? rt_mutex_futex_unlock+0x120/0x120 [ 519.240036] ? find_held_lock+0x36/0x1c0 [ 519.244127] ? lock_acquire+0x1ed/0x520 [ 519.248174] ? __do_page_fault+0xb70/0xed0 [ 519.252416] ? lock_release+0x970/0x970 [ 519.256379] ? arch_local_save_flags+0x40/0x40 [ 519.261175] ? lock_downgrade+0x900/0x900 [ 519.265332] call_rwsem_down_read_failed+0x18/0x30 [ 519.270530] down_read+0xbe/0x1d0 [ 519.274005] ? __do_page_fault+0xb70/0xed0 [ 519.278469] ? __down_interruptible+0x700/0x700 [ 519.283177] ? trace_hardirqs_on+0xbd/0x310 [ 519.287489] ? do_page_fault+0xf2/0x7e0 [ 519.291952] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 519.297414] ? kasan_check_read+0x11/0x20 [ 519.301784] ? _copy_to_user+0xc8/0x110 [ 519.305774] __do_page_fault+0xb70/0xed0 [ 519.310005] ? __x64_sys_futex+0x47f/0x6a0 [ 519.314261] ? mm_fault_error+0x380/0x380 [ 519.318471] ? trace_hardirqs_off+0xb8/0x310 [ 519.322889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 519.328503] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 519.333903] ? trace_hardirqs_on+0x310/0x310 [ 519.338408] do_page_fault+0xf2/0x7e0 [ 519.342218] ? vmalloc_sync_all+0x30/0x30 [ 519.346412] ? error_entry+0x70/0xd0 [ 519.350185] ? trace_hardirqs_off_caller+0xbb/0x310 [ 519.355208] ? trace_hardirqs_on_caller+0xc0/0x310 [ 519.360230] ? syscall_return_slowpath+0x5e0/0x5e0 [ 519.365166] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 519.370063] ? trace_hardirqs_on_caller+0x310/0x310 [ 519.375088] ? trace_hardirqs_off+0x310/0x310 [ 519.379678] ? prepare_exit_to_usermode+0x291/0x3b0 [ 519.384705] ? page_fault+0x8/0x30 [ 519.388344] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 519.393207] ? page_fault+0x8/0x30 [ 519.396739] page_fault+0x1e/0x30 [ 519.400253] RIP: 0033:0x43e897 [ 519.403455] Code: cf 01 00 48 8b 04 24 48 8b 4c 24 20 48 89 41 30 48 89 c8 eb c9 e8 c9 b6 01 00 eb 97 cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff 48 3b 61 10 76 34 48 83 ec 20 48 89 6c 24 18 48 8d 6c 24 18 [ 519.422429] RSP: 002b:00007fffd8a94f38 EFLAGS: 00010202 [ 519.427805] RAX: 0000000020000180 RBX: 000000000072c040 RCX: 78756e696c65732f [ 519.435144] RDX: 0000000000000010 RSI: 0000000000731508 RDI: 0000000020000180 [ 519.442453] RBP: fffffffffffffffe R08: 007373656363612f R09: 0000000000000000 [ 519.449766] R10: 00007fffd8a94ff0 R11: 0000000000000246 R12: 000000000072c04c [ 519.457066] R13: 000000000072c04c R14: 0000000000000003 R15: 0000000000000002 [ 519.464416] INFO: task syz-executor1:15160 blocked for more than 140 seconds. [ 519.471732] Not tainted 4.19.0-rc8+ #75 [ 519.476365] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 519.484398] syz-executor1 D22024 15160 5534 0x80000004 [ 519.490085] Call Trace: [ 519.492682] __schedule+0x86c/0x1ed0 [ 519.496386] ? __sched_text_start+0x8/0x8 [ 519.500590] ? graph_lock+0x170/0x170 [ 519.504421] ? print_usage_bug+0xc0/0xc0 [ 519.508546] ? mark_held_locks+0x130/0x130 [ 519.512797] ? find_held_lock+0x36/0x1c0 [ 519.516855] schedule+0xfe/0x460 [ 519.520292] ? __schedule+0x1ed0/0x1ed0 [ 519.524310] ? lockdep_hardirqs_on+0x421/0x5c0 [ 519.529048] ? trace_hardirqs_on+0xbd/0x310 [ 519.533464] ? kasan_check_read+0x11/0x20 [ 519.537610] ? rwsem_down_read_failed+0x338/0x610 [ 519.542502] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 519.547967] ? do_raw_spin_lock+0x196/0x230 [ 519.552383] rwsem_down_read_failed+0x362/0x610 [ 519.557069] ? rt_mutex_futex_unlock+0x120/0x120 [ 519.561886] ? find_held_lock+0x36/0x1c0 [ 519.565962] ? lock_acquire+0x1ed/0x520 [ 519.570053] ? do_exit+0x59c/0x26d0 [ 519.573700] ? lock_release+0x970/0x970 [ 519.577666] ? arch_local_save_flags+0x40/0x40 [ 519.582305] call_rwsem_down_read_failed+0x18/0x30 [ 519.587262] down_read+0xbe/0x1d0 [ 519.590762] ? do_exit+0x59c/0x26d0 [ 519.594402] ? __down_interruptible+0x700/0x700 [ 519.599165] ? kasan_check_write+0x14/0x20 [ 519.603408] ? do_raw_spin_lock+0xc1/0x230 [ 519.607633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 519.613215] ? sync_mm_rss+0x9a/0x1c0 [ 519.617068] do_exit+0x59c/0x26d0 [ 519.621154] ? plist_add+0x7a0/0x7a0 [ 519.624876] ? mm_update_next_owner+0x990/0x990 [ 519.629608] ? print_usage_bug+0xc0/0xc0 [ 519.633790] ? graph_lock+0x170/0x170 [ 519.637597] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 519.642255] ? lock_acquire+0x1ed/0x520 [ 519.646246] ? __might_sleep+0x95/0x190 [ 519.650275] ? __lock_acquire+0x7ec/0x4ec0 [ 519.654565] ? kasan_check_write+0x14/0x20 [ 519.658870] ? native_queued_spin_lock_slowpath+0x1de/0x1120 [ 519.664686] ? futex_wait+0x309/0xa50 [ 519.668543] ? __pv_queued_spin_lock_slowpath+0x15d0/0x15d0 [ 519.674266] ? mark_held_locks+0x130/0x130 [ 519.678553] ? kasan_check_read+0x11/0x20 [ 519.682714] ? do_raw_spin_unlock+0xa7/0x330 [ 519.687111] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 519.691748] ? kasan_check_write+0x14/0x20 [ 519.695996] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 519.701341] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 519.706441] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 519.712013] ? futex_wait+0x5ec/0xa50 [ 519.715813] ? futex_wait_setup+0x3e0/0x3e0 [ 519.720257] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 519.725462] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 519.730629] ? graph_lock+0x170/0x170 [ 519.734449] ? memset+0x31/0x40 [ 519.737717] ? find_held_lock+0x36/0x1c0 [ 519.741946] ? get_signal+0x95b/0x1980 [ 519.745858] ? _raw_spin_unlock_irq+0x27/0x80 [ 519.750416] ? _raw_spin_unlock_irq+0x27/0x80 [ 519.754937] do_group_exit+0x177/0x440 [ 519.758883] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 519.764397] ? __ia32_sys_exit+0x50/0x50 [ 519.768636] get_signal+0x8b0/0x1980 [ 519.772371] ? ptrace_notify+0x130/0x130 [ 519.776426] ? kasan_check_read+0x11/0x20 [ 519.780624] ? graph_lock+0x170/0x170 [ 519.784442] ? rcu_bh_qs+0xc0/0xc0 [ 519.787985] ? find_held_lock+0x36/0x1c0 [ 519.792203] do_signal+0x9c/0x21e0 [ 519.795762] ? __might_fault+0x12b/0x1e0 [ 519.799886] ? lock_downgrade+0x900/0x900 [ 519.804047] ? lock_release+0x970/0x970 [ 519.808020] ? setup_sigcontext+0x7d0/0x7d0 [ 519.812448] ? ext4_ioctl_group_add+0x560/0x560 [ 519.817201] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 519.822826] ? exit_to_usermode_loop+0x8c/0x380 [ 519.827572] ? __x64_sys_futex+0x47f/0x6a0 [ 519.831881] exit_to_usermode_loop+0x2e5/0x380 [ 519.836484] ? syscall_slow_exit_work+0x520/0x520 [ 519.841409] do_syscall_64+0x6be/0x820 [ 519.845336] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 519.850752] ? syscall_return_slowpath+0x5e0/0x5e0 [ 519.855714] ? trace_hardirqs_on_caller+0x310/0x310 [ 519.860908] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 519.865947] ? recalc_sigpending_tsk+0x180/0x180 [ 519.870755] ? kasan_check_write+0x14/0x20 [ 519.875011] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 519.880037] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 519.885244] RIP: 0033:0x457569 [ 519.888491] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 2a 60 09 <01> 87 01 8b 05 22 60 09 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 519.907448] RSP: 002b:00007fad9eab8cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 519.915211] RAX: fffffffffffffe00 RBX: 000000000072c048 RCX: 0000000000457569 [ 519.922532] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072c048 [ 519.929883] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 519.937183] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072c04c [ 519.944510] R13: 00007fffd8a94ebf R14: 00007fad9eab99c0 R15: 0000000000000002 [ 519.951890] INFO: task syz-executor1:15161 blocked for more than 140 seconds. [ 519.959218] Not tainted 4.19.0-rc8+ #75 [ 519.963716] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 519.971722] syz-executor1 D23368 15161 5534 0x80000004 [ 519.977379] Call Trace: [ 519.980026] __schedule+0x86c/0x1ed0 [ 519.983759] ? __sched_text_start+0x8/0x8 [ 519.987902] ? graph_lock+0x170/0x170 [ 519.991765] ? print_usage_bug+0xc0/0xc0 [ 519.995836] ? mark_held_locks+0x130/0x130 [ 520.000189] ? find_held_lock+0x36/0x1c0 [ 520.004279] schedule+0xfe/0x460 [ 520.007654] ? __schedule+0x1ed0/0x1ed0 [ 520.011714] ? lockdep_hardirqs_on+0x421/0x5c0 [ 520.016309] ? trace_hardirqs_on+0xbd/0x310 [ 520.020700] ? kasan_check_read+0x11/0x20 [ 520.024846] ? rwsem_down_read_failed+0x338/0x610 [ 520.029739] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 520.035183] ? kasan_check_write+0x14/0x20 [ 520.039480] ? do_raw_spin_lock+0xc1/0x230 [ 520.043713] rwsem_down_read_failed+0x362/0x610 [ 520.048461] ? rt_mutex_futex_unlock+0x120/0x120 [ 520.053210] ? find_held_lock+0x36/0x1c0 [ 520.057279] ? lock_acquire+0x1ed/0x520 [ 520.061362] ? do_exit+0x59c/0x26d0 [ 520.065042] ? lock_release+0x970/0x970 [ 520.069083] ? arch_local_save_flags+0x40/0x40 [ 520.073673] call_rwsem_down_read_failed+0x18/0x30 [ 520.078687] down_read+0xbe/0x1d0 [ 520.082140] ? do_exit+0x59c/0x26d0 [ 520.085755] ? __down_interruptible+0x700/0x700 [ 520.090466] ? kasan_check_write+0x14/0x20 [ 520.094701] ? do_raw_spin_lock+0xc1/0x230 [ 520.098993] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 520.104551] ? sync_mm_rss+0x9a/0x1c0 [ 520.108395] do_exit+0x59c/0x26d0 [ 520.111847] ? plist_add+0x7a0/0x7a0 [ 520.115550] ? mm_update_next_owner+0x990/0x990 [ 520.120253] ? print_usage_bug+0xc0/0xc0 [ 520.124308] ? graph_lock+0x170/0x170 [ 520.128144] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 520.132713] ? lock_acquire+0x1ed/0x520 [ 520.136674] ? __might_sleep+0x95/0x190 [ 520.140687] ? __lock_acquire+0x7ec/0x4ec0 [ 520.144919] ? futex_wait+0x309/0xa50 [ 520.148761] ? mark_held_locks+0x130/0x130 [ 520.152998] ? kasan_check_read+0x11/0x20 [ 520.157234] ? do_raw_spin_unlock+0xa7/0x330 [ 520.161691] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 520.166268] ? kasan_check_write+0x14/0x20 [ 520.170544] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 520.175729] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 520.180904] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 520.186441] ? futex_wait+0x5ec/0xa50 [ 520.190303] ? futex_wait_setup+0x3e0/0x3e0 [ 520.194641] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 520.199885] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 520.204982] ? graph_lock+0x170/0x170 [ 520.208823] ? memset+0x31/0x40 [ 520.212189] ? find_held_lock+0x36/0x1c0 [ 520.216249] ? get_signal+0x95b/0x1980 [ 520.220187] ? _raw_spin_unlock_irq+0x27/0x80 [ 520.224684] ? _raw_spin_unlock_irq+0x27/0x80 [ 520.229242] do_group_exit+0x177/0x440 [ 520.233126] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 520.238617] ? __ia32_sys_exit+0x50/0x50 [ 520.242680] get_signal+0x8b0/0x1980 [ 520.246393] ? ptrace_notify+0x130/0x130 [ 520.250503] ? kasan_check_read+0x11/0x20 [ 520.254642] ? graph_lock+0x170/0x170 [ 520.258687] ? rcu_bh_qs+0xc0/0xc0 [ 520.262231] ? find_held_lock+0x36/0x1c0 [ 520.266282] do_signal+0x9c/0x21e0 [ 520.269863] ? __might_fault+0x12b/0x1e0 [ 520.273916] ? lock_downgrade+0x900/0x900 [ 520.278185] ? lock_release+0x970/0x970 [ 520.282171] ? setup_sigcontext+0x7d0/0x7d0 [ 520.286526] ? ext4_ioctl_group_add+0x560/0x560 [ 520.291252] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 520.296793] ? exit_to_usermode_loop+0x8c/0x380 [ 520.301509] ? __x64_sys_futex+0x47f/0x6a0 [ 520.305738] exit_to_usermode_loop+0x2e5/0x380 [ 520.310392] ? syscall_slow_exit_work+0x520/0x520 [ 520.315236] do_syscall_64+0x6be/0x820 [ 520.319161] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 520.324529] ? syscall_return_slowpath+0x5e0/0x5e0 [ 520.329544] ? trace_hardirqs_on_caller+0x310/0x310 [ 520.334554] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 520.339791] ? recalc_sigpending_tsk+0x180/0x180 [ 520.344546] ? kasan_check_write+0x14/0x20 [ 520.348830] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 520.353672] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 520.358889] RIP: 0033:0x457569 [ 520.362120] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 2a 60 09 <01> 87 01 8b 05 22 60 09 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 520.381074] RSP: 002b:00007fad9ea97cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 520.388819] RAX: fffffffffffffe00 RBX: 000000000072c0e8 RCX: 0000000000457569 [ 520.396078] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072c0e8 [ 520.403396] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 520.410681] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072c0ec [ 520.417936] R13: 00007fffd8a94ebf R14: 00007fad9ea989c0 R15: 0000000000000003 [ 520.425274] [ 520.425274] Showing all locks held in the system: [ 520.431638] 1 lock held by khungtaskd/981: [ 520.435857] #0: 000000004cd3260e (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 520.444529] 1 lock held by rsyslogd/5358: [ 520.448711] #0: 00000000e87a7cf4 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 520.456700] 2 locks held by getty/5480: [ 520.460724] #0: 000000008b833752 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 520.469101] #1: 0000000088b1c966 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 520.478215] 2 locks held by getty/5481: [ 520.482180] #0: 00000000fdd536c3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 520.490527] #1: 000000004e313f50 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 520.499420] 2 locks held by getty/5482: [ 520.503496] #0: 00000000bda0b954 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 520.511782] #1: 000000003bd4a1b7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 520.520664] 2 locks held by getty/5483: [ 520.524620] #0: 00000000bbeae207 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 520.532896] #1: 0000000054e66401 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 520.541783] 2 locks held by getty/5484: [ 520.545748] #0: 00000000c44f87b1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 520.554066] #1: 00000000437ad539 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 520.562964] 2 locks held by getty/5485: [ 520.566921] #0: 00000000cfdc48c7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 520.575230] #1: 00000000ccd4cb14 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 520.584132] 2 locks held by getty/5486: [ 520.588150] #0: 000000006929e58d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 520.596400] #1: 00000000b6aa5122 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 520.605324] 1 lock held by syz-executor1/15116: [ 520.610011] #0: 00000000b5cfdff3 (&mm->mmap_sem){++++}, at: __do_page_fault+0xb70/0xed0 [ 520.618306] 1 lock held by syz-executor1/15130: [ 520.622969] 1 lock held by syz-executor1/15160: [ 520.627614] #0: 00000000b5cfdff3 (&mm->mmap_sem){++++}, at: do_exit+0x59c/0x26d0 [ 520.635396] 1 lock held by syz-executor1/15161: [ 520.640078] #0: 00000000b5cfdff3 (&mm->mmap_sem){++++}, at: do_exit+0x59c/0x26d0 [ 520.647708] [ 520.649387] ============================================= [ 520.649387] [ 520.656388] NMI backtrace for cpu 0 [ 520.660108] CPU: 0 PID: 981 Comm: khungtaskd Not tainted 4.19.0-rc8+ #75 [ 520.666937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.676281] Call Trace: [ 520.678854] dump_stack+0x1c4/0x2b6 [ 520.682476] ? dump_stack_print_info.cold.1+0x20/0x20 [ 520.687702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 520.693240] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 520.697963] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 520.703148] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 520.708415] arch_trigger_cpumask_backtrace+0x14/0x20 [ 520.713622] watchdog+0xb3e/0x1050 [ 520.717161] ? reset_hung_task_detector+0xd0/0xd0 [ 520.721992] ? __kthread_parkme+0xce/0x1a0 [ 520.726220] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 520.731372] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 520.736470] ? lockdep_hardirqs_on+0x421/0x5c0 [ 520.741036] ? trace_hardirqs_on+0xbd/0x310 [ 520.745358] ? kasan_check_read+0x11/0x20 [ 520.749490] ? __kthread_parkme+0xce/0x1a0 [ 520.753716] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 520.759178] ? kasan_check_write+0x14/0x20 [ 520.763396] ? do_raw_spin_lock+0xc1/0x230 [ 520.767617] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 520.772713] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 520.778246] ? __kthread_parkme+0xfb/0x1a0 [ 520.782470] kthread+0x35a/0x420 [ 520.785820] ? reset_hung_task_detector+0xd0/0xd0 [ 520.790646] ? kthread_bind+0x40/0x40 [ 520.794449] ret_from_fork+0x3a/0x50 [ 520.798328] Sending NMI from CPU 0 to CPUs 1: [ 520.802905] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 520.803888] Kernel panic - not syncing: hung_task: blocked tasks [ 520.816617] CPU: 0 PID: 981 Comm: khungtaskd Not tainted 4.19.0-rc8+ #75 [ 520.823476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.832818] Call Trace: [ 520.835405] dump_stack+0x1c4/0x2b6 [ 520.839024] ? dump_stack_print_info.cold.1+0x20/0x20 [ 520.844235] panic+0x238/0x4e7 [ 520.847416] ? add_taint.cold.5+0x16/0x16 [ 520.851729] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 520.857170] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 520.862617] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 520.868056] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 520.873496] watchdog+0xb4f/0x1050 [ 520.877027] ? reset_hung_task_detector+0xd0/0xd0 [ 520.881856] ? __kthread_parkme+0xce/0x1a0 [ 520.886088] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 520.891205] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 520.896375] ? lockdep_hardirqs_on+0x421/0x5c0 [ 520.900955] ? trace_hardirqs_on+0xbd/0x310 [ 520.905263] ? kasan_check_read+0x11/0x20 [ 520.909394] ? __kthread_parkme+0xce/0x1a0 [ 520.913615] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 520.919051] ? kasan_check_write+0x14/0x20 [ 520.923280] ? do_raw_spin_lock+0xc1/0x230 [ 520.927508] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 520.932595] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 520.938119] ? __kthread_parkme+0xfb/0x1a0 [ 520.942343] kthread+0x35a/0x420 [ 520.945696] ? reset_hung_task_detector+0xd0/0xd0 [ 520.950523] ? kthread_bind+0x40/0x40 [ 520.954307] ret_from_fork+0x3a/0x50 [ 520.958932] Kernel Offset: disabled [ 520.962558] Rebooting in 86400 seconds..