perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='L', 0x1}], 0x1, &(0x7f00000000c0)}], 0x1, 0x400c011) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r1, r3, &(0x7f00007ed000), 0xffe) 03:39:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='L', 0x1}], 0x1, &(0x7f00000000c0)}], 0x1, 0x400c011) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r1, r3, &(0x7f00007ed000), 0xffe) 03:39:46 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 03:39:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x6, 0x7f, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 03:39:46 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket(0xd, 0x800, 0x8001) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r3, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='L', 0x1}], 0x1, &(0x7f00000000c0)}], 0x1, 0x400c011) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r1, r3, &(0x7f00007ed000), 0xffe) 03:39:46 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket(0xd, 0x800, 0x8001) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "4eb997ff0b8f1e1a58be573c7a15e9bfb2fa0105713b086c5ef66bdbb5bbb6f7be967179d24d31011e2e7d5169ddd40bc3c9f5b17b5294fba8dbd33180d29e7cdfce8ca87821af8783d8a1266c94574dabd49355c7b355730247652fffe5044d98c611c30f5f4951ec4c6403f770b3cf5d237694aa1b046cce32677754d36b7775ba8de769347870967b5dc6092fb6e4cc65ef2a315158a95603caa6a37a7943c2042cae255de6e2ea8ae24af1d25e94c94fdc78e71811d54bdb942a27eb14414bfa00d7748c43c5cbe71e0b9b6c74ce8140165c680504460736dfa8dca222a547740538f5be07b139cae522be2c962d95c4c04d00ba7d9579bb2615d15455154a3b06d5135ee6a94fd01b2f71587b57e99b2e67f9e6a151415f7d8465030eee068d81451559d49397823318881106afd5812ef15da255ed09068db8e922b804808215a70ba0c434750b763d88e5a3dce4b7d68632016bb43bd4af63adc3a926e304032e5e4e6fa6ad659a8b1d52de14e857230a003480f5bfc1859d64395b7e4927710e7ac87ccb5b4e76a492f32b9f1763ec1822c20ee9c06b638913d22e2ebc960ef5b3ef5d24c70d4e68d9e77941d7454069dbbe8a93b40e675a5f23297f0409e9ffef0c96609f5b0fe80275806e08a23b75c5a63c9ac0c93e7046dec7ec1bc20f5085e45a18dbec8c752c4316e88e7e45295709870ccdf98127108e50a7d4da951bf9ce1b1a6ef1b5859f2ce0d74fdd2932088731f2feea86b78289dc83189a666b9cce75576e1e8b4b710a316e202b7acc7f139dcfe8062443d38b56ee16aa84e7137b5fd98ab8e10bc6b53ce7e14db2aeb0966fd190c91d2c5ac84df2967bb7e116511bc37292112a7997825c21e509756967bbcd9d19415046d3499cab5ad1f55732359f243d13ee7a38451e483ed8ec600fc425a62e7ff67631700a6ea40b653ad14992c26292cf1d6a1fda0250ebd6a80862606b2c3d4d4ddd341208e90950c8251077e019125eca12f387a37a9e931bf479649306d363bc6decf529958aa5aa3e17d3161d9047a0fdc293510aed40a1de8db01ba69330f0a586d8ecbb2d6a873eec7296af4473fa6e221af7b0537d340ba367f6031bdc71b46d2bd250b49dbf4b4dfcda1df62123f6575ec42ef6cf71a0147c8d4ec667ee93b078e225646f8b87c5d699cd28e36f69b8ecb2d7f785a29011d994b0ceb25f1bcb8722e822c50d9640bfa1abf98f84d520378ec5e3b0c8b7a25d23f017762e878689eaa22a1ece3efa524fd031ca614d821f1ed94c2e98ad203fa6b2f5fd10323dc5a05de5e48c254439301d6c08dc1a0e54c2442b3e66a585856772c54093c79103de067e4a2517af10c606b85a9f2cf21d6a2bf30a85491bd03965b7769725903cae1489185c97bfd4b309ab6657e80d045915aeac67b928d83f79a7a31ace2b7f2a60ffa02fff0254be6a0e6c186ae65e1e2d24092911d2a080fd09a39723ee2624e0b04389ca6c43c305ec1e52f12375ce0dc67a44fbe60dc6188e3cffebe27221d47f7cb3cbb9f0691ac4f3ab047c3ff7274ebb78139392d01bf43971c0118dc748f2f153bdab7fcb49366edf40f31b644c1b2a4c3e893ea928637b18615939d1f5307f7f3d0f117cae3c88815ff5a6b4646eaa326c0de25874140555b83b99c9a3c15fa9f886abf887bdbbb34d1a1e13520c957afcf7d4024e49c6d12a0ca4d0792641908269f818799c3ed71623b2e8e77be8b2e0e54c290756fe2de9c89d773b204a3cbae83f0d4c5331afdd44d87b8601ea2720bc660332002297c8f37ba8657ae97db14cea3ad149c40e39a82ecf1637a8a8925f6e81fcb75c4a4c7dee47277eed2f3a89b2ba925cd3b58aaa91a1c274cb37032fff4a9669a88b3ee74c0b58b270b85bcffc2b56602e3ac27f347d0f14205b407cd596fd4ab49932dd69fa2492d5fa64852942158eefa793da083e1bc526fcf725a283e726a7224d6cc56c18e9da769a3b635c9f4987716fc01d68c8c4a11f94ba9c6042152a1c32d7d8cb18d3fa32f742a7b08157846e0ea5ee70c12863f0bad11b5bc63a1dd67ed43d063518192cbabb9980fcddce9cf1619b69b32aeff933df8de92fefcac65e9f0d5413064926ac33351d5bd1b84bb008e776c369b8f75dfa8ef1034a6464eca3e435606b8e0f6b59ed846f3adc3ca51cb5c0d3a4e18f0337b35cff11dd8c9f3c87344d615cbf58a22574395656893c6ae71a3a3203364a0ac3177109f4f946c759a52bdbd063f7d8e209f5fcc19198424162ba051a2ae1330e76d3f97afd6541a9947daf441f5e953a3fa569621e7f90fb961e2ebce7cc0506274bb8261296bafee9ee5e4ff1693ae8a87005789945c23ad332922dd55ca8017beadc497254e2e2f1e745776dd88424b62436c12e9871cfff1ad44c0dc68a13c2a5bac944809b6c3663b27b219b3a9c649234195dca9a398921606558b5f964c1e377f630f52a33909a32a92c08455c3b25b87129bb045472c3be39b5348f8caa32602770874ad28a372313b07e08f216afbefdb17e0ab63742f6e58a06405c3bcd360b06494aec2ee6153463f8fc4f2cf93ee9f3b051256fb036133da4a5cb2dca38844051dae1233a856ebe1e8918106ba3b8d13d1e42e0a71503f11f5ddb15091894898414eba6dda382cc76cc6ddfc09808b3a69310c0cc2558d77fcc1636f602b3af9c6ed723150b5df6717ec098831f6eb0bd275cc15eba96522168847f111990b78092ce9386a34b88a459d358db19160bf28860f10607a0b8e9ad1b2101d9cff30b016bf492efcfb192f0cc285194625d1f88da87fc89af73463ebe838b395766c98f065173fbd6ff931855040a6ae966f01392fb543b523ee7a5a59f514fd4a40194d06d45bdf031f8db3f0d02b6cf351575ba93b29b13ce829964b950cc957c86bb11ec505b23a0459fc158199cd3fd67e5b3a058d50f674385e57e1cc3044793bda63875f95dbf71dac227fe828435483950a58df37dccb8ad7b1b5acf07a5742254a34b35256e4b0de24b50e5553aa639d4bf4abe3286032a286df19e24a7f02dc75e2128e5b179a540508d4d8bf019838812551842a701349631a27819b47716cd879c2f1d8d2b04727a7cd2aa29fac2f48998a1cd2dbcb3d0a65255167b4d9b1ddda14b27fe4e24ecc08b64f84f8306988a224ed79bb6981718e177a7f8171e72c9e64b7b18ae2ee62e8903d29c29046239e4a0d133a795943fe154dd3d48d2057a41cca82ac20b5bcad5127d6d15d093ea4292cab6bb0c9ee5c7cbfb4fd182ab1d462ebcaf091ffef6ee6a2a5f16bf45334cb5b4d99aaa60a5d00fccc9279a754dd3010217ac9fc10a368eedc04ce82f69f7afaf914ffd84f58726f30b7f1bc388c8a0a3fbd5abc32bda578185b02a5a969a31bf2cafa748af825ceb9f849367bbd57e222b82535722abda92d4f9159c779434668a5645d20b88128dddcafba7c397c4d66131194401d55b4956d3b9f6759d9f203deb07197b92105c2e3ee568d22c1b6d44f92992913f5a09bd0f5d5ce903fa22a7ca655be3c23e1394be5b29ad967f45481a76319b384f28642074dfd0837c9e9c8132aef84719bb532ef797e9dc3029768d7bed6f59f760cfc6a8c40b82e18592d8dd2d5da4a505896f81c426d911435da78835ef792a281bd7ac0aa8a7f6a102edc7a2892f45d0f4ef1c11b82f23b447f2efaf6b10ba75bddcba96ca89253feabc523e125a0b32ee541c557526e8e0a86d8f0b86ab565c098039af7623dc6f2595396514f86fd30841c117aaf2bdd105cb7100624c565953843833bf91e4e665b168d173e5af2225929f4e1271f1f4d864186cd18e0c47d6161ba134b614908f0ead349ed1dc00be78275d42aac20e6b4acd526960e74b026813a5b2905fa2716e2296832f6302f9ebd7bb7d12e8ab9c4c0bb5e8304d2f2d18476d7fc6d827467cb0a8d31351039f7beefb7cffa109c9a0f3ad2acbf243b5152381308aaa5de5295d213fc57073ad6be4866557a9e0d3b6c59eb8c19cf48990080ce674b1acf9f5bea11767202240394a75f0f4220e4f31d4f62b8d02e2f9f95256f65800575bdd862f90c0edf7be90e234d797325002f6181c1425d87948bfe8069707f19f9bb50b74d351a7a52e8b2c57f5a5df8b7844932f537e22cfeac786f5635fa6976bb02c16d172191f81edfa8606c194fb930572730802d36f6e0dc20945c1218344d6e80ef4f78117c7f1daa46ad55910653bd2d80ff65362b0e8d3bef7736aeebe13937dd5c54c86d096cfce7a31b38b24c4c544415ec138fb0f874e50b2797201e21e173efbbe2bf928bf0a04439d395860c0b27e2e5da8d7597163981c1fdef4d0ba6e3f3b2720819b7ef5ad4bf8ee560fbcef619ace2d830bc7cd895f7a50ab3811a861f7d531b3e4bab5a266baf9c770275ad9668f8543b4191af86c92be9082dfcc3e45485611f1903b32268277e4d6cbf6888820bdbe6754eeb6b91cc428e02375c1b92b61e9c9830ee0a84a4e4624eafbeefd7ac27dda95d4feeb46e27940e71d5f994e17bf07d93e248713ee895b5f98278be8d7fc3c84c4102c017eb8e54485cd1435c1c48a63382f2da2caf0d3e16fb94b538b9801a150c746447fa59fa1e6d07eca5ba472007db1b4456fba2f13f5c92b1f9f0a09ca8f605e18193c8d96392af180e7cb9b5d9ac042a651d71a4eefa54b43944115caf4c119d32d4805945f845b2f1b21feb6b30e5b2a8b29c22324cf26862a88944031860ded6a5d78a5401ec49cc8185ac645e0720b169db7eefad8af260349fa52397c7b8d00767819fa6d2b6a2e0031af951a99765c5f832f0a983089fd6c3472c1c6dc8468a142f80abcf8fcce28a2edba45609aef7aed7fdc375daeb4f1f1d56a839155444404c502620f20bafbc74f86c820fa96134e3713aa627b4810115dcf9724de6fcb108bef581583a667de705c5c427c0474d10258aaa58e7d80ac91fb4020cc3e7ffc48b5c161f08216c45897f5a7d2bdc439cff464f34eb4232b6763dd574bb01fe746e468e24aa08d0490d051f45aab1eaf009f3cfd61eef58da4a25ce2c5eb27c02843e727630a861bb934c91a2a39681adea455d8bddf04f4bdad27784ae99ebc3ff9e91bad57c05863bb623998122f22bde79ee0fd98d7a0a917f75ae40cf8bbce2cf597da202c0905567c19b5e560372b9729cbd44188729548b139786b2d19f26f45bf510b98ea2a200dbecadb775d3259a48b267fd9f070771abfb145288c95e0d30c8e6199aba778d03d8a1db56b5f9f68f194636e15e248f35bdf8a19f31a7559f2b98c3aa14d8ff61a9cc3459706137879d2410ebccc27157807a4e49846c311d606774704bb71a38b6e12626af736b23b236e5cac9956823c894bfeac562f8eb30a0dbbfd698bebf046d50c7f806d7050b947dc11c9a0fc527313906235ceb471be257958c6d4d0feacb5be092fe28e3bb3fb0b286b817a0e9ad0d80901ae231f34625204726e626ce80518b2b2092409bab8608ae7c4197a52d5a0c55ce7d81fc7c833353b69599eabbc2647ab7477382c1b36f6fdc6705046fdebf596aff258e6f5403f26a3a4dcc5a12d513dc196cceadaa0d91bb12efb2827541d9e501e41533ed99f3550e925d64efc16866e8ffa0fd85cebe423f35e3e0095cf65cccbd32094951eabfce269b83f0e49fdb3a6e3f025c1ad62136c7a823d063ea1c30c7447fbe3fb771288af68819264747d21bf8bf8691d6f3e02f9cfb317286c5945d3f61f36ac3362", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r3, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='L', 0x1}], 0x1, &(0x7f00000000c0)}], 0x1, 0x400c011) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r1, r3, &(0x7f00007ed000), 0xffe) 03:39:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x6, 0x7f, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 03:39:46 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x7fffffff) dup2(r0, r2) 03:39:46 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket(0xd, 0x800, 0x8001) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "4eb997ff0b8f1e1a58be573c7a15e9bfb2fa0105713b086c5ef66bdbb5bbb6f7be967179d24d31011e2e7d5169ddd40bc3c9f5b17b5294fba8dbd33180d29e7cdfce8ca87821af8783d8a1266c94574dabd49355c7b355730247652fffe5044d98c611c30f5f4951ec4c6403f770b3cf5d237694aa1b046cce32677754d36b7775ba8de769347870967b5dc6092fb6e4cc65ef2a315158a95603caa6a37a7943c2042cae255de6e2ea8ae24af1d25e94c94fdc78e71811d54bdb942a27eb14414bfa00d7748c43c5cbe71e0b9b6c74ce8140165c680504460736dfa8dca222a547740538f5be07b139cae522be2c962d95c4c04d00ba7d9579bb2615d15455154a3b06d5135ee6a94fd01b2f71587b57e99b2e67f9e6a151415f7d8465030eee068d81451559d49397823318881106afd5812ef15da255ed09068db8e922b804808215a70ba0c434750b763d88e5a3dce4b7d68632016bb43bd4af63adc3a926e304032e5e4e6fa6ad659a8b1d52de14e857230a003480f5bfc1859d64395b7e4927710e7ac87ccb5b4e76a492f32b9f1763ec1822c20ee9c06b638913d22e2ebc960ef5b3ef5d24c70d4e68d9e77941d7454069dbbe8a93b40e675a5f23297f0409e9ffef0c96609f5b0fe80275806e08a23b75c5a63c9ac0c93e7046dec7ec1bc20f5085e45a18dbec8c752c4316e88e7e45295709870ccdf98127108e50a7d4da951bf9ce1b1a6ef1b5859f2ce0d74fdd2932088731f2feea86b78289dc83189a666b9cce75576e1e8b4b710a316e202b7acc7f139dcfe8062443d38b56ee16aa84e7137b5fd98ab8e10bc6b53ce7e14db2aeb0966fd190c91d2c5ac84df2967bb7e116511bc37292112a7997825c21e509756967bbcd9d19415046d3499cab5ad1f55732359f243d13ee7a38451e483ed8ec600fc425a62e7ff67631700a6ea40b653ad14992c26292cf1d6a1fda0250ebd6a80862606b2c3d4d4ddd341208e90950c8251077e019125eca12f387a37a9e931bf479649306d363bc6decf529958aa5aa3e17d3161d9047a0fdc293510aed40a1de8db01ba69330f0a586d8ecbb2d6a873eec7296af4473fa6e221af7b0537d340ba367f6031bdc71b46d2bd250b49dbf4b4dfcda1df62123f6575ec42ef6cf71a0147c8d4ec667ee93b078e225646f8b87c5d699cd28e36f69b8ecb2d7f785a29011d994b0ceb25f1bcb8722e822c50d9640bfa1abf98f84d520378ec5e3b0c8b7a25d23f017762e878689eaa22a1ece3efa524fd031ca614d821f1ed94c2e98ad203fa6b2f5fd10323dc5a05de5e48c254439301d6c08dc1a0e54c2442b3e66a585856772c54093c79103de067e4a2517af10c606b85a9f2cf21d6a2bf30a85491bd03965b7769725903cae1489185c97bfd4b309ab6657e80d045915aeac67b928d83f79a7a31ace2b7f2a60ffa02fff0254be6a0e6c186ae65e1e2d24092911d2a080fd09a39723ee2624e0b04389ca6c43c305ec1e52f12375ce0dc67a44fbe60dc6188e3cffebe27221d47f7cb3cbb9f0691ac4f3ab047c3ff7274ebb78139392d01bf43971c0118dc748f2f153bdab7fcb49366edf40f31b644c1b2a4c3e893ea928637b18615939d1f5307f7f3d0f117cae3c88815ff5a6b4646eaa326c0de25874140555b83b99c9a3c15fa9f886abf887bdbbb34d1a1e13520c957afcf7d4024e49c6d12a0ca4d0792641908269f818799c3ed71623b2e8e77be8b2e0e54c290756fe2de9c89d773b204a3cbae83f0d4c5331afdd44d87b8601ea2720bc660332002297c8f37ba8657ae97db14cea3ad149c40e39a82ecf1637a8a8925f6e81fcb75c4a4c7dee47277eed2f3a89b2ba925cd3b58aaa91a1c274cb37032fff4a9669a88b3ee74c0b58b270b85bcffc2b56602e3ac27f347d0f14205b407cd596fd4ab49932dd69fa2492d5fa64852942158eefa793da083e1bc526fcf725a283e726a7224d6cc56c18e9da769a3b635c9f4987716fc01d68c8c4a11f94ba9c6042152a1c32d7d8cb18d3fa32f742a7b08157846e0ea5ee70c12863f0bad11b5bc63a1dd67ed43d063518192cbabb9980fcddce9cf1619b69b32aeff933df8de92fefcac65e9f0d5413064926ac33351d5bd1b84bb008e776c369b8f75dfa8ef1034a6464eca3e435606b8e0f6b59ed846f3adc3ca51cb5c0d3a4e18f0337b35cff11dd8c9f3c87344d615cbf58a22574395656893c6ae71a3a3203364a0ac3177109f4f946c759a52bdbd063f7d8e209f5fcc19198424162ba051a2ae1330e76d3f97afd6541a9947daf441f5e953a3fa569621e7f90fb961e2ebce7cc0506274bb8261296bafee9ee5e4ff1693ae8a87005789945c23ad332922dd55ca8017beadc497254e2e2f1e745776dd88424b62436c12e9871cfff1ad44c0dc68a13c2a5bac944809b6c3663b27b219b3a9c649234195dca9a398921606558b5f964c1e377f630f52a33909a32a92c08455c3b25b87129bb045472c3be39b5348f8caa32602770874ad28a372313b07e08f216afbefdb17e0ab63742f6e58a06405c3bcd360b06494aec2ee6153463f8fc4f2cf93ee9f3b051256fb036133da4a5cb2dca38844051dae1233a856ebe1e8918106ba3b8d13d1e42e0a71503f11f5ddb15091894898414eba6dda382cc76cc6ddfc09808b3a69310c0cc2558d77fcc1636f602b3af9c6ed723150b5df6717ec098831f6eb0bd275cc15eba96522168847f111990b78092ce9386a34b88a459d358db19160bf28860f10607a0b8e9ad1b2101d9cff30b016bf492efcfb192f0cc285194625d1f88da87fc89af73463ebe838b395766c98f065173fbd6ff931855040a6ae966f01392fb543b523ee7a5a59f514fd4a40194d06d45bdf031f8db3f0d02b6cf351575ba93b29b13ce829964b950cc957c86bb11ec505b23a0459fc158199cd3fd67e5b3a058d50f674385e57e1cc3044793bda63875f95dbf71dac227fe828435483950a58df37dccb8ad7b1b5acf07a5742254a34b35256e4b0de24b50e5553aa639d4bf4abe3286032a286df19e24a7f02dc75e2128e5b179a540508d4d8bf019838812551842a701349631a27819b47716cd879c2f1d8d2b04727a7cd2aa29fac2f48998a1cd2dbcb3d0a65255167b4d9b1ddda14b27fe4e24ecc08b64f84f8306988a224ed79bb6981718e177a7f8171e72c9e64b7b18ae2ee62e8903d29c29046239e4a0d133a795943fe154dd3d48d2057a41cca82ac20b5bcad5127d6d15d093ea4292cab6bb0c9ee5c7cbfb4fd182ab1d462ebcaf091ffef6ee6a2a5f16bf45334cb5b4d99aaa60a5d00fccc9279a754dd3010217ac9fc10a368eedc04ce82f69f7afaf914ffd84f58726f30b7f1bc388c8a0a3fbd5abc32bda578185b02a5a969a31bf2cafa748af825ceb9f849367bbd57e222b82535722abda92d4f9159c779434668a5645d20b88128dddcafba7c397c4d66131194401d55b4956d3b9f6759d9f203deb07197b92105c2e3ee568d22c1b6d44f92992913f5a09bd0f5d5ce903fa22a7ca655be3c23e1394be5b29ad967f45481a76319b384f28642074dfd0837c9e9c8132aef84719bb532ef797e9dc3029768d7bed6f59f760cfc6a8c40b82e18592d8dd2d5da4a505896f81c426d911435da78835ef792a281bd7ac0aa8a7f6a102edc7a2892f45d0f4ef1c11b82f23b447f2efaf6b10ba75bddcba96ca89253feabc523e125a0b32ee541c557526e8e0a86d8f0b86ab565c098039af7623dc6f2595396514f86fd30841c117aaf2bdd105cb7100624c565953843833bf91e4e665b168d173e5af2225929f4e1271f1f4d864186cd18e0c47d6161ba134b614908f0ead349ed1dc00be78275d42aac20e6b4acd526960e74b026813a5b2905fa2716e2296832f6302f9ebd7bb7d12e8ab9c4c0bb5e8304d2f2d18476d7fc6d827467cb0a8d31351039f7beefb7cffa109c9a0f3ad2acbf243b5152381308aaa5de5295d213fc57073ad6be4866557a9e0d3b6c59eb8c19cf48990080ce674b1acf9f5bea11767202240394a75f0f4220e4f31d4f62b8d02e2f9f95256f65800575bdd862f90c0edf7be90e234d797325002f6181c1425d87948bfe8069707f19f9bb50b74d351a7a52e8b2c57f5a5df8b7844932f537e22cfeac786f5635fa6976bb02c16d172191f81edfa8606c194fb930572730802d36f6e0dc20945c1218344d6e80ef4f78117c7f1daa46ad55910653bd2d80ff65362b0e8d3bef7736aeebe13937dd5c54c86d096cfce7a31b38b24c4c544415ec138fb0f874e50b2797201e21e173efbbe2bf928bf0a04439d395860c0b27e2e5da8d7597163981c1fdef4d0ba6e3f3b2720819b7ef5ad4bf8ee560fbcef619ace2d830bc7cd895f7a50ab3811a861f7d531b3e4bab5a266baf9c770275ad9668f8543b4191af86c92be9082dfcc3e45485611f1903b32268277e4d6cbf6888820bdbe6754eeb6b91cc428e02375c1b92b61e9c9830ee0a84a4e4624eafbeefd7ac27dda95d4feeb46e27940e71d5f994e17bf07d93e248713ee895b5f98278be8d7fc3c84c4102c017eb8e54485cd1435c1c48a63382f2da2caf0d3e16fb94b538b9801a150c746447fa59fa1e6d07eca5ba472007db1b4456fba2f13f5c92b1f9f0a09ca8f605e18193c8d96392af180e7cb9b5d9ac042a651d71a4eefa54b43944115caf4c119d32d4805945f845b2f1b21feb6b30e5b2a8b29c22324cf26862a88944031860ded6a5d78a5401ec49cc8185ac645e0720b169db7eefad8af260349fa52397c7b8d00767819fa6d2b6a2e0031af951a99765c5f832f0a983089fd6c3472c1c6dc8468a142f80abcf8fcce28a2edba45609aef7aed7fdc375daeb4f1f1d56a839155444404c502620f20bafbc74f86c820fa96134e3713aa627b4810115dcf9724de6fcb108bef581583a667de705c5c427c0474d10258aaa58e7d80ac91fb4020cc3e7ffc48b5c161f08216c45897f5a7d2bdc439cff464f34eb4232b6763dd574bb01fe746e468e24aa08d0490d051f45aab1eaf009f3cfd61eef58da4a25ce2c5eb27c02843e727630a861bb934c91a2a39681adea455d8bddf04f4bdad27784ae99ebc3ff9e91bad57c05863bb623998122f22bde79ee0fd98d7a0a917f75ae40cf8bbce2cf597da202c0905567c19b5e560372b9729cbd44188729548b139786b2d19f26f45bf510b98ea2a200dbecadb775d3259a48b267fd9f070771abfb145288c95e0d30c8e6199aba778d03d8a1db56b5f9f68f194636e15e248f35bdf8a19f31a7559f2b98c3aa14d8ff61a9cc3459706137879d2410ebccc27157807a4e49846c311d606774704bb71a38b6e12626af736b23b236e5cac9956823c894bfeac562f8eb30a0dbbfd698bebf046d50c7f806d7050b947dc11c9a0fc527313906235ceb471be257958c6d4d0feacb5be092fe28e3bb3fb0b286b817a0e9ad0d80901ae231f34625204726e626ce80518b2b2092409bab8608ae7c4197a52d5a0c55ce7d81fc7c833353b69599eabbc2647ab7477382c1b36f6fdc6705046fdebf596aff258e6f5403f26a3a4dcc5a12d513dc196cceadaa0d91bb12efb2827541d9e501e41533ed99f3550e925d64efc16866e8ffa0fd85cebe423f35e3e0095cf65cccbd32094951eabfce269b83f0e49fdb3a6e3f025c1ad62136c7a823d063ea1c30c7447fbe3fb771288af68819264747d21bf8bf8691d6f3e02f9cfb317286c5945d3f61f36ac3362", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r3, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:46 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket(0xd, 0x800, 0x8001) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r3, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:46 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000883570e5000000000000cfd95bf8000000000000000000000000000000000000000000000000000000000000007379cfcb072600000000000000000000000000000000200000000000000000000000000f0000000000000000000000000000000000000000000000000000000073797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff0000000000000000000000000000000000000000000000000000000000040000000000000000000000004000000000000000000000"], 0x1) r2 = socket(0xd, 0x800, 0x8001) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r3, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x6, 0x7f, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 03:39:46 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:39:47 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket(0xd, 0x800, 0x8001) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r3, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:47 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@multicast2, @local]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 03:39:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x6, 0x7f, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 03:39:47 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@multicast2, @local]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 03:39:47 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@multicast2, @local]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 03:39:47 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket(0xd, 0x800, 0x8001) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r3, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7000000}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 03:39:47 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@generic={0x8863, "2382a291c4ed"}}}, &(0x7f0000000000)) 03:39:47 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@multicast2, @local]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) [ 1858.327429] syz-executor5: vmalloc: allocation failure: 22548578304 bytes, mode:0x6084c0(GFP_KERNEL|__GFP_RETRY_MAYFAIL|__GFP_ZERO), nodemask=(null) 03:39:47 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@generic={0x8863, "2382a291c4ed"}}}, &(0x7f0000000000)) 03:39:47 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@generic={0x8863, "2382a291c4ed"}}}, &(0x7f0000000000)) [ 1858.382388] syz-executor5 cpuset=syz5 mems_allowed=0 [ 1858.394476] CPU: 0 PID: 7235 Comm: syz-executor5 Not tainted 4.19.0-rc5+ #38 [ 1858.401687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1858.411052] Call Trace: [ 1858.413721] dump_stack+0x1c4/0x2b4 [ 1858.417380] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1858.422587] ? save_stack+0x43/0xd0 [ 1858.426242] ? __kmalloc_node+0x47/0x70 [ 1858.430256] warn_alloc.cold.119+0xb7/0x1bd [ 1858.434603] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 1858.439466] ? do_syscall_64+0x1b9/0x820 [ 1858.443619] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1858.449258] ? check_preemption_disabled+0x48/0x200 [ 1858.454297] ? check_preemption_disabled+0x48/0x200 [ 1858.459343] ? __lock_is_held+0xb5/0x140 [ 1858.463489] __vmalloc_node_range+0x472/0x750 [ 1858.468041] ? rcu_read_lock_sched_held+0x108/0x120 [ 1858.473077] ? kmem_cache_alloc_node_trace+0x34b/0x740 [ 1858.478367] ? kasan_unpoison_shadow+0x35/0x50 [ 1858.482958] ? alloc_netdev_mqs+0xa1c/0xfe0 [ 1858.487274] __vmalloc_node_flags_caller+0x75/0x90 [ 1858.492195] ? alloc_netdev_mqs+0xa1c/0xfe0 [ 1858.496542] kvmalloc_node+0xd7/0xf0 [ 1858.500251] alloc_netdev_mqs+0xa1c/0xfe0 [ 1858.504391] ? free_netdev+0x440/0x440 [ 1858.508270] ? __account_cfs_rq_runtime+0x790/0x790 [ 1858.513280] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1858.518499] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1858.524027] ? format_decode+0x1b2/0xaf0 [ 1858.528078] ? set_precision+0xe0/0xe0 [ 1858.531957] ? memcpy+0x45/0x50 [ 1858.535226] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1858.540753] ? vsnprintf+0x20d/0x1b60 [ 1858.544545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1858.550115] ? cap_capable+0x1f9/0x260 [ 1858.554006] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1858.559534] ? security_capable+0x99/0xc0 [ 1858.563695] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1858.569228] ? ns_capable_common+0x13f/0x170 [ 1858.573643] ? ns_capable+0x22/0x30 [ 1858.577301] rtnl_create_link+0x16c/0x9c0 [ 1858.581446] rtnl_newlink+0xdaa/0x1d40 [ 1858.585337] ? rtnl_link_unregister+0x390/0x390 [ 1858.590031] ? print_usage_bug+0xc0/0xc0 [ 1858.594089] ? __lock_acquire+0x7ec/0x4ec0 [ 1858.598316] ? print_usage_bug+0xc0/0xc0 [ 1858.602366] ? print_usage_bug+0xc0/0xc0 [ 1858.606412] ? mark_held_locks+0x130/0x130 [ 1858.610640] ? __lock_acquire+0x7ec/0x4ec0 [ 1858.614863] ? lock_acquire+0x1ed/0x520 [ 1858.618824] ? rtnetlink_rcv_msg+0x40e/0xc20 [ 1858.623227] ? lock_release+0x970/0x970 [ 1858.627240] ? arch_local_save_flags+0x40/0x40 [ 1858.631832] ? kasan_check_read+0x11/0x20 [ 1858.635972] ? mutex_trylock+0x2b0/0x2b0 [ 1858.640025] ? __lock_acquire+0x7ec/0x4ec0 [ 1858.644292] ? is_bpf_text_address+0xd3/0x170 [ 1858.648781] ? graph_lock+0x170/0x170 [ 1858.652601] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1858.658126] ? rtnl_get_link+0x170/0x370 [ 1858.662197] ? rtnl_dump_all+0x600/0x600 [ 1858.666259] ? kasan_check_read+0x11/0x20 [ 1858.670398] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1858.675679] ? ns_capable_common+0x13f/0x170 [ 1858.680086] ? rtnl_link_unregister+0x390/0x390 [ 1858.684742] rtnetlink_rcv_msg+0x46a/0xc20 [ 1858.688967] ? rtnetlink_put_metrics+0x690/0x690 [ 1858.693763] netlink_rcv_skb+0x172/0x440 [ 1858.697819] ? rtnetlink_put_metrics+0x690/0x690 [ 1858.702562] ? netlink_ack+0xb80/0xb80 [ 1858.706450] rtnetlink_rcv+0x1c/0x20 [ 1858.710150] netlink_unicast+0x5a5/0x760 [ 1858.714207] ? netlink_attachskb+0x9a0/0x9a0 [ 1858.718635] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1858.724164] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1858.729176] netlink_sendmsg+0xa18/0xfc0 [ 1858.733234] ? netlink_unicast+0x760/0x760 [ 1858.737513] ? smack_socket_sendmsg+0xb0/0x190 [ 1858.742091] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1858.747641] ? security_socket_sendmsg+0x94/0xc0 [ 1858.752387] ? netlink_unicast+0x760/0x760 [ 1858.756648] sock_sendmsg+0xd5/0x120 [ 1858.760356] ___sys_sendmsg+0x7fd/0x930 [ 1858.764324] ? copy_msghdr_from_user+0x580/0x580 [ 1858.769071] ? __fd_install+0x2b5/0x8f0 [ 1858.773040] ? __fget_light+0x2e9/0x430 [ 1858.777005] ? fget_raw+0x20/0x20 [ 1858.780461] ? lock_downgrade+0x900/0x900 [ 1858.784599] ? lock_release+0x970/0x970 [ 1858.788562] ? arch_local_save_flags+0x40/0x40 [ 1858.793174] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1858.798625] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1858.804148] ? sockfd_lookup_light+0xc5/0x160 [ 1858.808635] __sys_sendmsg+0x11d/0x280 [ 1858.812513] ? __ia32_sys_shutdown+0x80/0x80 [ 1858.816914] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1858.822437] ? put_timespec64+0x10f/0x1b0 [ 1858.826582] ? do_syscall_64+0x9a/0x820 [ 1858.830547] ? do_syscall_64+0x9a/0x820 [ 1858.834513] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1858.839958] __x64_sys_sendmsg+0x78/0xb0 [ 1858.844008] do_syscall_64+0x1b9/0x820 [ 1858.847895] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1858.853256] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1858.858175] ? trace_hardirqs_on_caller+0x310/0x310 [ 1858.863182] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1858.868189] ? recalc_sigpending_tsk+0x180/0x180 [ 1858.872946] ? kasan_check_write+0x14/0x20 [ 1858.877174] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1858.882020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1858.887196] RIP: 0033:0x457579 [ 1858.890379] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1858.909268] RSP: 002b:00007fc9112bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1858.916965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 1858.924220] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1858.931505] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1858.938763] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9112be6d4 [ 1858.946017] R13: 00000000004c38b9 R14: 00000000004d5700 R15: 00000000ffffffff [ 1858.985019] Mem-Info: [ 1858.987729] active_anon:68242 inactive_anon:106 isolated_anon:0 [ 1858.987729] active_file:23976 inactive_file:30783 isolated_file:0 [ 1858.987729] unevictable:0 dirty:462 writeback:0 unstable:0 [ 1858.987729] slab_reclaimable:15004 slab_unreclaimable:123847 [ 1858.987729] mapped:55367 shmem:113 pagetables:1396 bounce:0 [ 1858.987729] free:446129 free_pcp:709 free_cma:0 03:39:48 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:39:48 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@generic={0x8863, "2382a291c4ed"}}}, &(0x7f0000000000)) [ 1859.035567] Node 0 active_anon:268792kB inactive_anon:424kB active_file:95904kB inactive_file:123132kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221468kB dirty:1852kB writeback:0kB shmem:452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 129024kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 03:39:48 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:39:48 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1859.140914] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1859.185995] lowmem_reserve[]: 0 2819 6323 6323 [ 1859.191592] Node 0 DMA32 free:761820kB min:30060kB low:37572kB high:45084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1364kB local_pcp:68kB free_cma:0kB [ 1859.224733] lowmem_reserve[]: 0 0 3503 3503 [ 1859.230471] Node 0 Normal free:1003368kB min:37352kB low:46688kB high:56024kB active_anon:275224kB inactive_anon:424kB active_file:95904kB inactive_file:123132kB unevictable:0kB writepending:1852kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:6944kB pagetables:5584kB bounce:0kB free_pcp:1244kB local_pcp:512kB free_cma:0kB [ 1859.262433] lowmem_reserve[]: 0 0 0 0 [ 1859.266980] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1859.281478] Node 0 DMA32: 3*4kB (M) 0*8kB 3*16kB (M) 3*32kB (M) 5*64kB (UM) 4*128kB (M) 4*256kB (UM) 2*512kB (M) 377*1024kB (UM) 92*2048kB (UM) 45*4096kB (UM) = 761820kB [ 1859.297342] Node 0 Normal: 526*4kB (UME) 544*8kB (UME) 193*16kB (UME) 34*32kB (UME) 203*64kB (UE) 100*128kB (UME) 113*256kB (UM) 176*512kB (UME) 50*1024kB (UM) 61*2048kB (UM) 164*4096kB (UM) = 1003336kB [ 1859.316145] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1859.325467] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1859.334453] 54881 total pagecache pages [ 1859.338865] 0 pages in swap cache 03:39:48 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@multicast2, @local]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 03:39:48 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@multicast2, @local]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) [ 1859.342600] Swap cache stats: add 0, delete 0, find 0/0 [ 1859.349024] Free swap = 0kB [ 1859.352265] Total swap = 0kB [ 1859.355529] 1965979 pages RAM [ 1859.359051] 0 pages HighMem/MovableOnly [ 1859.363287] 342307 pages reserved [ 1859.367113] 0 pages cma reserved 03:39:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7000000}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 03:39:48 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@multicast2, @local]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 03:39:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 1859.468789] syz-executor5: vmalloc: allocation failure: 22548578304 bytes, mode:0x6084c0(GFP_KERNEL|__GFP_RETRY_MAYFAIL|__GFP_ZERO), nodemask=(null) [ 1859.517634] syz-executor5 cpuset=syz5 mems_allowed=0 [ 1859.536987] CPU: 0 PID: 7268 Comm: syz-executor5 Not tainted 4.19.0-rc5+ #38 [ 1859.544199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1859.553546] Call Trace: [ 1859.556132] dump_stack+0x1c4/0x2b4 [ 1859.559755] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1859.564939] ? save_stack+0x43/0xd0 [ 1859.568559] ? __kmalloc_node+0x47/0x70 [ 1859.572535] warn_alloc.cold.119+0xb7/0x1bd [ 1859.576852] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 1859.581686] ? do_syscall_64+0x1b9/0x820 [ 1859.585747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1859.591277] ? check_preemption_disabled+0x48/0x200 [ 1859.596292] ? check_preemption_disabled+0x48/0x200 [ 1859.601320] ? __lock_is_held+0xb5/0x140 [ 1859.605387] __vmalloc_node_range+0x472/0x750 [ 1859.609887] ? rcu_read_lock_sched_held+0x108/0x120 [ 1859.614929] ? kmem_cache_alloc_node_trace+0x34b/0x740 [ 1859.620201] ? kasan_unpoison_shadow+0x35/0x50 [ 1859.624788] ? alloc_netdev_mqs+0xa1c/0xfe0 [ 1859.629118] __vmalloc_node_flags_caller+0x75/0x90 [ 1859.634050] ? alloc_netdev_mqs+0xa1c/0xfe0 [ 1859.638365] kvmalloc_node+0xd7/0xf0 [ 1859.642075] alloc_netdev_mqs+0xa1c/0xfe0 [ 1859.646238] ? free_netdev+0x440/0x440 [ 1859.650127] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1859.655334] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1859.660868] ? format_decode+0x1b2/0xaf0 [ 1859.664929] ? set_precision+0xe0/0xe0 [ 1859.668810] ? memcpy+0x45/0x50 [ 1859.672097] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1859.677641] ? vsnprintf+0x20d/0x1b60 [ 1859.681447] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1859.686978] ? cap_capable+0x1f9/0x260 [ 1859.690881] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1859.696426] ? security_capable+0x99/0xc0 [ 1859.700566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1859.706093] ? ns_capable_common+0x13f/0x170 [ 1859.710493] ? ns_capable+0x22/0x30 [ 1859.714120] rtnl_create_link+0x16c/0x9c0 [ 1859.718269] rtnl_newlink+0xdaa/0x1d40 [ 1859.722165] ? rtnl_link_unregister+0x390/0x390 [ 1859.726831] ? print_usage_bug+0xc0/0xc0 [ 1859.730891] ? __lock_acquire+0x7ec/0x4ec0 [ 1859.735139] ? print_usage_bug+0xc0/0xc0 [ 1859.739250] ? print_usage_bug+0xc0/0xc0 [ 1859.745214] ? mark_held_locks+0x130/0x130 [ 1859.749455] ? __lock_acquire+0x7ec/0x4ec0 [ 1859.753685] ? lock_acquire+0x1ed/0x520 [ 1859.757649] ? rtnetlink_rcv_msg+0x40e/0xc20 [ 1859.762056] ? lock_release+0x970/0x970 [ 1859.766020] ? arch_local_save_flags+0x40/0x40 [ 1859.770609] ? kasan_check_read+0x11/0x20 [ 1859.774765] ? mutex_trylock+0x2b0/0x2b0 [ 1859.778837] ? __lock_acquire+0x7ec/0x4ec0 [ 1859.783069] ? is_bpf_text_address+0xd3/0x170 [ 1859.787555] ? graph_lock+0x170/0x170 [ 1859.791377] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1859.796903] ? rtnl_get_link+0x170/0x370 [ 1859.800957] ? rtnl_dump_all+0x600/0x600 [ 1859.805006] ? kasan_check_read+0x11/0x20 [ 1859.809176] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1859.814449] ? ns_capable_common+0x13f/0x170 [ 1859.818873] ? rtnl_link_unregister+0x390/0x390 [ 1859.823548] rtnetlink_rcv_msg+0x46a/0xc20 [ 1859.827777] ? rtnetlink_put_metrics+0x690/0x690 [ 1859.832564] netlink_rcv_skb+0x172/0x440 [ 1859.836618] ? rtnetlink_put_metrics+0x690/0x690 [ 1859.841393] ? netlink_ack+0xb80/0xb80 [ 1859.845304] rtnetlink_rcv+0x1c/0x20 [ 1859.849012] netlink_unicast+0x5a5/0x760 [ 1859.853069] ? netlink_attachskb+0x9a0/0x9a0 [ 1859.857493] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1859.863062] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1859.868088] netlink_sendmsg+0xa18/0xfc0 [ 1859.872173] ? netlink_unicast+0x760/0x760 [ 1859.876407] ? smack_socket_sendmsg+0xb0/0x190 [ 1859.881003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1859.886535] ? security_socket_sendmsg+0x94/0xc0 [ 1859.891297] ? netlink_unicast+0x760/0x760 [ 1859.895545] sock_sendmsg+0xd5/0x120 [ 1859.899272] ___sys_sendmsg+0x7fd/0x930 [ 1859.903260] ? copy_msghdr_from_user+0x580/0x580 [ 1859.908011] ? __fd_install+0x2b5/0x8f0 [ 1859.911984] ? __fget_light+0x2e9/0x430 [ 1859.915952] ? fget_raw+0x20/0x20 [ 1859.919402] ? lock_downgrade+0x900/0x900 [ 1859.923542] ? lock_release+0x970/0x970 [ 1859.927522] ? arch_local_save_flags+0x40/0x40 [ 1859.932128] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1859.937593] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1859.943124] ? sockfd_lookup_light+0xc5/0x160 [ 1859.947612] __sys_sendmsg+0x11d/0x280 [ 1859.951492] ? __ia32_sys_shutdown+0x80/0x80 [ 1859.955910] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1859.961456] ? put_timespec64+0x10f/0x1b0 [ 1859.965618] ? do_syscall_64+0x9a/0x820 [ 1859.969583] ? do_syscall_64+0x9a/0x820 [ 1859.973561] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1859.979006] __x64_sys_sendmsg+0x78/0xb0 [ 1859.983073] do_syscall_64+0x1b9/0x820 [ 1859.986968] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1859.992323] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1859.997247] ? trace_hardirqs_on_caller+0x310/0x310 [ 1860.002272] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1860.007295] ? recalc_sigpending_tsk+0x180/0x180 [ 1860.012044] ? kasan_check_write+0x14/0x20 03:39:49 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1860.016273] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1860.021116] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1860.026310] RIP: 0033:0x457579 [ 1860.029518] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1860.048428] RSP: 002b:00007fc9112bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1860.056152] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 1860.063426] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1860.070683] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1860.077942] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9112be6d4 [ 1860.085209] R13: 00000000004c38b9 R14: 00000000004d5700 R15: 00000000ffffffff 03:39:49 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:39:49 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1860.353887] Mem-Info: [ 1860.359607] active_anon:68302 inactive_anon:106 isolated_anon:0 [ 1860.359607] active_file:23976 inactive_file:30801 isolated_file:0 [ 1860.359607] unevictable:0 dirty:472 writeback:0 unstable:0 [ 1860.359607] slab_reclaimable:15008 slab_unreclaimable:123886 [ 1860.359607] mapped:55367 shmem:113 pagetables:1381 bounce:0 [ 1860.359607] free:445968 free_pcp:801 free_cma:0 03:39:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 1860.395001] Node 0 active_anon:273208kB inactive_anon:424kB active_file:95904kB inactive_file:123204kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221468kB dirty:1888kB writeback:0kB shmem:452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 131072kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1860.431357] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1860.535855] lowmem_reserve[]: 0 2819 6323 6323 [ 1860.560530] Node 0 DMA32 free:761820kB min:30060kB low:37572kB high:45084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1364kB local_pcp:68kB free_cma:0kB [ 1860.664967] lowmem_reserve[]: 0 0 3503 3503 [ 1860.676464] Node 0 Normal free:998944kB min:37352kB low:46688kB high:56024kB active_anon:277372kB inactive_anon:424kB active_file:95904kB inactive_file:123212kB unevictable:0kB writepending:1896kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:6880kB pagetables:5640kB bounce:0kB free_pcp:1476kB local_pcp:548kB free_cma:0kB 03:39:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 1860.734627] lowmem_reserve[]: 0 0 0 0 [ 1860.746497] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1860.783529] Node 0 DMA32: 3*4kB (M) 0*8kB 3*16kB (M) 3*32kB (M) 5*64kB (UM) 4*128kB (M) 4*256kB (UM) 2*512kB (M) 377*1024kB (UM) 92*2048kB (UM) 45*4096kB (UM) = 761820kB 03:39:49 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1860.854899] Node 0 Normal: 462*4kB (UE) 667*8kB (UE) 214*16kB (UE) 23*32kB (UE) 204*64kB (UME) 98*128kB (UME) 113*256kB (UM) 176*512kB (UME) 50*1024kB (UM) 60*2048kB (U) 164*4096kB (UM) = 1001808kB [ 1860.945168] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 03:39:50 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:39:50 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100000006) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1860.987032] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1861.040732] 54892 total pagecache pages [ 1861.057431] 0 pages in swap cache [ 1861.072877] Swap cache stats: add 0, delete 0, find 0/0 03:39:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 1861.091927] Free swap = 0kB [ 1861.098920] Total swap = 0kB [ 1861.102654] 1965979 pages RAM [ 1861.111773] 0 pages HighMem/MovableOnly [ 1861.120680] 342307 pages reserved [ 1861.129053] 0 pages cma reserved 03:39:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7000000}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 03:39:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 1861.292197] syz-executor5: vmalloc: allocation failure: 22548578304 bytes, mode:0x6084c0(GFP_KERNEL|__GFP_RETRY_MAYFAIL|__GFP_ZERO), nodemask=(null) [ 1861.414028] syz-executor5 cpuset=syz5 mems_allowed=0 [ 1861.463573] CPU: 0 PID: 7303 Comm: syz-executor5 Not tainted 4.19.0-rc5+ #38 [ 1861.470827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1861.480178] Call Trace: [ 1861.482775] dump_stack+0x1c4/0x2b4 [ 1861.486399] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1861.491582] ? save_stack+0x43/0xd0 [ 1861.495212] ? __kmalloc_node+0x47/0x70 [ 1861.499190] warn_alloc.cold.119+0xb7/0x1bd [ 1861.503505] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 1861.508346] ? do_syscall_64+0x1b9/0x820 [ 1861.512410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1861.517944] ? check_preemption_disabled+0x48/0x200 [ 1861.522963] ? check_preemption_disabled+0x48/0x200 [ 1861.527996] ? __lock_is_held+0xb5/0x140 [ 1861.532078] __vmalloc_node_range+0x472/0x750 [ 1861.536563] ? rcu_read_lock_sched_held+0x108/0x120 [ 1861.541594] ? kmem_cache_alloc_node_trace+0x34b/0x740 [ 1861.546879] ? kasan_unpoison_shadow+0x35/0x50 [ 1861.551461] ? alloc_netdev_mqs+0xa1c/0xfe0 [ 1861.555776] __vmalloc_node_flags_caller+0x75/0x90 [ 1861.560695] ? alloc_netdev_mqs+0xa1c/0xfe0 [ 1861.565013] kvmalloc_node+0xd7/0xf0 [ 1861.568735] alloc_netdev_mqs+0xa1c/0xfe0 [ 1861.572893] ? free_netdev+0x440/0x440 [ 1861.576779] ? graph_lock+0x170/0x170 [ 1861.580575] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1861.585777] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1861.591332] ? format_decode+0x1b2/0xaf0 [ 1861.595388] ? set_precision+0xe0/0xe0 [ 1861.599271] ? memcpy+0x45/0x50 [ 1861.602544] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1861.608072] ? vsnprintf+0x20d/0x1b60 [ 1861.611880] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1861.617423] ? cap_capable+0x1f9/0x260 [ 1861.621307] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1861.626837] ? security_capable+0x99/0xc0 [ 1861.630979] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1861.636509] ? ns_capable_common+0x13f/0x170 [ 1861.640908] ? ns_capable+0x22/0x30 [ 1861.644533] rtnl_create_link+0x16c/0x9c0 [ 1861.648674] rtnl_newlink+0xdaa/0x1d40 [ 1861.652564] ? rtnl_link_unregister+0x390/0x390 [ 1861.657252] ? print_usage_bug+0xc0/0xc0 [ 1861.661328] ? __lock_acquire+0x7ec/0x4ec0 [ 1861.665556] ? print_usage_bug+0xc0/0xc0 [ 1861.669635] ? print_usage_bug+0xc0/0xc0 [ 1861.673701] ? mark_held_locks+0x130/0x130 [ 1861.677931] ? __lock_acquire+0x7ec/0x4ec0 [ 1861.682177] ? lock_acquire+0x1ed/0x520 [ 1861.686150] ? rtnetlink_rcv_msg+0x40e/0xc20 [ 1861.690553] ? lock_release+0x970/0x970 [ 1861.694530] ? arch_local_save_flags+0x40/0x40 [ 1861.699155] ? kasan_check_read+0x11/0x20 [ 1861.703323] ? mutex_trylock+0x2b0/0x2b0 [ 1861.707401] ? __lock_acquire+0x7ec/0x4ec0 [ 1861.711660] ? is_bpf_text_address+0xd3/0x170 [ 1861.716174] ? graph_lock+0x170/0x170 [ 1861.720051] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1861.725597] ? rtnl_get_link+0x170/0x370 [ 1861.729651] ? rtnl_dump_all+0x600/0x600 [ 1861.733701] ? kasan_check_read+0x11/0x20 [ 1861.737841] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1861.743109] ? ns_capable_common+0x13f/0x170 [ 1861.747517] ? rtnl_link_unregister+0x390/0x390 [ 1861.752174] rtnetlink_rcv_msg+0x46a/0xc20 [ 1861.756403] ? rtnetlink_put_metrics+0x690/0x690 [ 1861.761159] netlink_rcv_skb+0x172/0x440 [ 1861.765208] ? rtnetlink_put_metrics+0x690/0x690 [ 1861.769980] ? netlink_ack+0xb80/0xb80 [ 1861.773864] rtnetlink_rcv+0x1c/0x20 [ 1861.777566] netlink_unicast+0x5a5/0x760 [ 1861.781618] ? netlink_attachskb+0x9a0/0x9a0 [ 1861.786017] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1861.791545] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1861.796574] netlink_sendmsg+0xa18/0xfc0 [ 1861.800631] ? netlink_unicast+0x760/0x760 [ 1861.804857] ? smack_socket_sendmsg+0xb0/0x190 [ 1861.809428] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1861.814953] ? security_socket_sendmsg+0x94/0xc0 [ 1861.819700] ? netlink_unicast+0x760/0x760 [ 1861.823926] sock_sendmsg+0xd5/0x120 [ 1861.827628] ___sys_sendmsg+0x7fd/0x930 [ 1861.831596] ? copy_msghdr_from_user+0x580/0x580 [ 1861.836342] ? __fd_install+0x2b5/0x8f0 [ 1861.840314] ? __fget_light+0x2e9/0x430 [ 1861.844274] ? fget_raw+0x20/0x20 [ 1861.847720] ? lock_downgrade+0x900/0x900 [ 1861.851859] ? lock_release+0x970/0x970 [ 1861.855823] ? arch_local_save_flags+0x40/0x40 [ 1861.860425] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1861.865870] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1861.871394] ? sockfd_lookup_light+0xc5/0x160 [ 1861.875876] __sys_sendmsg+0x11d/0x280 [ 1861.879752] ? __ia32_sys_shutdown+0x80/0x80 [ 1861.884148] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1861.889693] ? put_timespec64+0x10f/0x1b0 [ 1861.893839] ? do_syscall_64+0x9a/0x820 [ 1861.897804] ? do_syscall_64+0x9a/0x820 [ 1861.901772] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1861.907216] __x64_sys_sendmsg+0x78/0xb0 [ 1861.911277] do_syscall_64+0x1b9/0x820 [ 1861.915152] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1861.920506] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1861.925423] ? trace_hardirqs_on_caller+0x310/0x310 [ 1861.930438] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1861.935441] ? recalc_sigpending_tsk+0x180/0x180 [ 1861.940190] ? kasan_check_write+0x14/0x20 [ 1861.944421] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1861.949258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1861.954438] RIP: 0033:0x457579 [ 1861.957619] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1861.976545] RSP: 002b:00007fc9112bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1861.984243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 1861.991501] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1861.998760] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1862.006022] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9112be6d4 03:39:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 1862.013277] R13: 00000000004c38b9 R14: 00000000004d5700 R15: 00000000ffffffff 03:39:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:39:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0xc, &(0x7f0000000100), 0x4) 03:39:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:39:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) 03:39:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:39:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:39:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:39:51 executing program 3: prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 03:39:51 executing program 3: prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) [ 1863.074285] Mem-Info: [ 1863.079621] active_anon:66705 inactive_anon:106 isolated_anon:0 [ 1863.079621] active_file:23976 inactive_file:30812 isolated_file:0 [ 1863.079621] unevictable:0 dirty:292 writeback:0 unstable:0 [ 1863.079621] slab_reclaimable:15040 slab_unreclaimable:123574 [ 1863.079621] mapped:55367 shmem:113 pagetables:1341 bounce:0 [ 1863.079621] free:447871 free_pcp:934 free_cma:0 [ 1863.119256] Node 0 active_anon:266820kB inactive_anon:424kB active_file:95904kB inactive_file:123248kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221468kB dirty:1168kB writeback:0kB shmem:452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 131072kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1863.151983] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1863.178463] lowmem_reserve[]: 0 2819 6323 6323 [ 1863.183201] Node 0 DMA32 free:761820kB min:30060kB low:37572kB high:45084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1364kB local_pcp:68kB free_cma:0kB [ 1863.211878] lowmem_reserve[]: 0 0 3503 3503 [ 1863.216419] Node 0 Normal free:1013748kB min:37352kB low:46688kB high:56024kB active_anon:266820kB inactive_anon:424kB active_file:95904kB inactive_file:123248kB unevictable:0kB writepending:1176kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:6624kB pagetables:5216kB bounce:0kB free_pcp:2536kB local_pcp:1496kB free_cma:0kB [ 1863.246779] lowmem_reserve[]: 0 0 0 0 [ 1863.250679] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1863.264889] Node 0 DMA32: 3*4kB (M) 0*8kB 3*16kB (M) 3*32kB (M) 5*64kB (UM) 4*128kB (M) 4*256kB (UM) 2*512kB (M) 377*1024kB (UM) 92*2048kB (UM) 45*4096kB (UM) = 761820kB [ 1863.280499] Node 0 Normal: 497*4kB (UME) 678*8kB (UME) 239*16kB (UE) 67*32kB (UME) 198*64kB (UME) 98*128kB (UME) 113*256kB (UM) 176*512kB (UME) 50*1024kB (UM) 63*2048kB (UM) 165*4096kB (UM) = 1013700kB [ 1863.298975] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1863.308039] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1863.316810] 54903 total pagecache pages [ 1863.320890] 0 pages in swap cache 03:39:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7000000}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 03:39:52 executing program 3: prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 03:39:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) 03:39:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:39:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pkey_free(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000008d40)=[{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7, 0xfffffffffffffff7, 0x394bc000, 0x3000}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x200, 0x0, 0x81, 0x5bdc, 0xef, 0xb655}}], 0x48, 0x4008001}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x6, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)}], 0x1, &(0x7f0000001200)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}], 0x20, 0x20000001}, {&(0x7f0000001300)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000008740), 0x0, &(0x7f0000008880)=[@sndrcv={0x30, 0x84, 0x1, {0xa42b, 0x0, 0x8, 0x0, 0x1, 0x0, 0x100000001, 0x60a80000}}, @authinfo={0x18, 0x84, 0x6, {0x6000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68}], 0x3, 0x800) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:39:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0xc, &(0x7f0000000100), 0x4) [ 1863.324410] Swap cache stats: add 0, delete 0, find 0/0 [ 1863.329923] Free swap = 0kB [ 1863.333037] Total swap = 0kB [ 1863.336118] 1965979 pages RAM [ 1863.340120] 0 pages HighMem/MovableOnly [ 1863.344175] 342307 pages reserved [ 1863.347778] 0 pages cma reserved 03:39:52 executing program 3: prctl$seccomp(0x21, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 03:39:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) [ 1863.479539] syz-executor5: vmalloc: allocation failure: 22548578304 bytes, mode:0x6084c0(GFP_KERNEL|__GFP_RETRY_MAYFAIL|__GFP_ZERO), nodemask=(null) 03:39:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0xc, &(0x7f0000000100), 0x4) [ 1863.684945] syz-executor5 cpuset=syz5 mems_allowed=0 [ 1863.757106] CPU: 0 PID: 7349 Comm: syz-executor5 Not tainted 4.19.0-rc5+ #38 [ 1863.764335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1863.773714] Call Trace: [ 1863.776305] dump_stack+0x1c4/0x2b4 [ 1863.779929] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1863.785112] ? save_stack+0x43/0xd0 [ 1863.788735] ? __kmalloc_node+0x47/0x70 [ 1863.792707] warn_alloc.cold.119+0xb7/0x1bd [ 1863.797027] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 1863.801860] ? do_syscall_64+0x1b9/0x820 [ 1863.805936] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1863.811486] ? check_preemption_disabled+0x48/0x200 [ 1863.816493] ? check_preemption_disabled+0x48/0x200 [ 1863.821508] ? __lock_is_held+0xb5/0x140 [ 1863.825569] __vmalloc_node_range+0x472/0x750 [ 1863.830057] ? rcu_read_lock_sched_held+0x108/0x120 [ 1863.835066] ? kmem_cache_alloc_node_trace+0x34b/0x740 [ 1863.840336] ? kasan_unpoison_shadow+0x35/0x50 [ 1863.844914] ? alloc_netdev_mqs+0xa1c/0xfe0 [ 1863.849235] __vmalloc_node_flags_caller+0x75/0x90 [ 1863.854179] ? alloc_netdev_mqs+0xa1c/0xfe0 [ 1863.858495] kvmalloc_node+0xd7/0xf0 [ 1863.862201] alloc_netdev_mqs+0xa1c/0xfe0 [ 1863.866356] ? free_netdev+0x440/0x440 [ 1863.870241] ? __account_cfs_rq_runtime+0x790/0x790 [ 1863.875257] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1863.880461] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1863.885991] ? format_decode+0x1b2/0xaf0 [ 1863.890045] ? set_precision+0xe0/0xe0 [ 1863.893927] ? memcpy+0x45/0x50 [ 1863.897206] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1863.902772] ? vsnprintf+0x20d/0x1b60 [ 1863.906582] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1863.912110] ? cap_capable+0x1f9/0x260 [ 1863.915992] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1863.921519] ? security_capable+0x99/0xc0 [ 1863.925662] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1863.931189] ? ns_capable_common+0x13f/0x170 [ 1863.935590] ? ns_capable+0x22/0x30 [ 1863.939213] rtnl_create_link+0x16c/0x9c0 [ 1863.943365] rtnl_newlink+0xdaa/0x1d40 [ 1863.947258] ? rtnl_link_unregister+0x390/0x390 [ 1863.951923] ? print_usage_bug+0xc0/0xc0 [ 1863.955975] ? __lock_acquire+0x7ec/0x4ec0 [ 1863.960214] ? print_usage_bug+0xc0/0xc0 [ 1863.964277] ? print_usage_bug+0xc0/0xc0 [ 1863.968342] ? mark_held_locks+0x130/0x130 [ 1863.972583] ? __lock_acquire+0x7ec/0x4ec0 [ 1863.976815] ? lock_acquire+0x1ed/0x520 [ 1863.980793] ? rtnetlink_rcv_msg+0x40e/0xc20 [ 1863.985205] ? lock_release+0x970/0x970 [ 1863.989193] ? arch_local_save_flags+0x40/0x40 [ 1863.993784] ? kasan_check_read+0x11/0x20 [ 1863.997931] ? mutex_trylock+0x2b0/0x2b0 [ 1864.001990] ? __lock_acquire+0x7ec/0x4ec0 [ 1864.006243] ? is_bpf_text_address+0xd3/0x170 [ 1864.010738] ? graph_lock+0x170/0x170 [ 1864.014624] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1864.020171] ? rtnl_get_link+0x170/0x370 [ 1864.024249] ? rtnl_dump_all+0x600/0x600 [ 1864.028302] ? kasan_check_read+0x11/0x20 [ 1864.032443] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1864.037713] ? ns_capable_common+0x13f/0x170 [ 1864.042143] ? rtnl_link_unregister+0x390/0x390 [ 1864.046806] rtnetlink_rcv_msg+0x46a/0xc20 [ 1864.051038] ? rtnetlink_put_metrics+0x690/0x690 [ 1864.055797] netlink_rcv_skb+0x172/0x440 [ 1864.059853] ? rtnetlink_put_metrics+0x690/0x690 [ 1864.064633] ? netlink_ack+0xb80/0xb80 [ 1864.068561] rtnetlink_rcv+0x1c/0x20 [ 1864.072287] netlink_unicast+0x5a5/0x760 [ 1864.076347] ? netlink_attachskb+0x9a0/0x9a0 [ 1864.080752] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1864.086283] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1864.091300] netlink_sendmsg+0xa18/0xfc0 [ 1864.095361] ? netlink_unicast+0x760/0x760 [ 1864.099593] ? smack_socket_sendmsg+0xb0/0x190 [ 1864.104169] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1864.109700] ? security_socket_sendmsg+0x94/0xc0 [ 1864.114450] ? netlink_unicast+0x760/0x760 [ 1864.118682] sock_sendmsg+0xd5/0x120 [ 1864.122389] ___sys_sendmsg+0x7fd/0x930 [ 1864.126361] ? copy_msghdr_from_user+0x580/0x580 [ 1864.131107] ? __fd_install+0x2b5/0x8f0 [ 1864.135096] ? __fget_light+0x2e9/0x430 [ 1864.139070] ? fget_raw+0x20/0x20 [ 1864.142517] ? lock_downgrade+0x900/0x900 [ 1864.146657] ? lock_release+0x970/0x970 [ 1864.150645] ? arch_local_save_flags+0x40/0x40 [ 1864.155244] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1864.160716] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1864.166259] ? sockfd_lookup_light+0xc5/0x160 [ 1864.170752] __sys_sendmsg+0x11d/0x280 [ 1864.174633] ? __ia32_sys_shutdown+0x80/0x80 [ 1864.179172] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1864.184704] ? put_timespec64+0x10f/0x1b0 [ 1864.188857] ? do_syscall_64+0x9a/0x820 [ 1864.192823] ? do_syscall_64+0x9a/0x820 [ 1864.196797] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1864.202250] __x64_sys_sendmsg+0x78/0xb0 [ 1864.206308] do_syscall_64+0x1b9/0x820 [ 1864.210185] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1864.215541] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1864.220470] ? trace_hardirqs_on_caller+0x310/0x310 [ 1864.225498] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1864.230513] ? recalc_sigpending_tsk+0x180/0x180 [ 1864.235262] ? kasan_check_write+0x14/0x20 [ 1864.239511] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1864.244355] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1864.249534] RIP: 0033:0x457579 [ 1864.252720] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1864.271618] RSP: 002b:00007fc9112bdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1864.279322] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 1864.286580] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1864.293841] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1864.301099] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9112be6d4 03:39:53 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) [ 1864.308359] R13: 00000000004c38b9 R14: 00000000004d5700 R15: 00000000ffffffff 03:39:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0xc, &(0x7f0000000100), 0x4) 03:39:53 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) [ 1864.622415] Mem-Info: [ 1864.627230] active_anon:67239 inactive_anon:106 isolated_anon:0 [ 1864.627230] active_file:23976 inactive_file:30825 isolated_file:0 [ 1864.627230] unevictable:0 dirty:305 writeback:0 unstable:0 [ 1864.627230] slab_reclaimable:15000 slab_unreclaimable:123433 [ 1864.627230] mapped:55358 shmem:113 pagetables:1346 bounce:0 [ 1864.627230] free:447159 free_pcp:777 free_cma:0 [ 1864.661842] Node 0 active_anon:268956kB inactive_anon:424kB active_file:95904kB inactive_file:123300kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221432kB dirty:1220kB writeback:0kB shmem:452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 129024kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1864.710971] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1864.765496] lowmem_reserve[]: 0 2819 6323 6323 [ 1864.777445] Node 0 DMA32 free:761820kB min:30060kB low:37572kB high:45084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1364kB local_pcp:68kB free_cma:0kB [ 1864.817354] lowmem_reserve[]: 0 0 3503 3503 [ 1864.828208] Node 0 Normal free:1015596kB min:37352kB low:46688kB high:56024kB active_anon:266808kB inactive_anon:424kB active_file:95904kB inactive_file:123300kB unevictable:0kB writepending:1220kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:6688kB pagetables:5236kB bounce:0kB free_pcp:2584kB local_pcp:1292kB free_cma:0kB [ 1864.859102] lowmem_reserve[]: 0 0 0 0 [ 1864.863013] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1864.876932] Node 0 DMA32: 3*4kB (M) 0*8kB 3*16kB (M) 3*32kB (M) 5*64kB (UM) 4*128kB (M) 4*256kB (UM) 2*512kB (M) 377*1024kB (UM) 92*2048kB (UM) 45*4096kB (UM) = 761820kB [ 1864.892625] Node 0 Normal: 579*4kB (UME) 759*8kB (UME) 260*16kB (UME) 82*32kB (UME) 196*64kB (UME) 98*128kB (UME) 113*256kB (UM) 176*512kB (UME) 50*1024kB (UM) 63*2048kB (UM) 165*4096kB (UM) = 1015364kB 03:39:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x408c5333, &(0x7f0000000100)={0x5ce0, 0x0, 0x0, {0x77359400}}) 03:39:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "bc0000d800"}) 03:39:53 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) 03:39:54 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) [ 1864.911582] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1864.920661] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1864.929498] 54913 total pagecache pages [ 1864.933590] 0 pages in swap cache [ 1864.937282] Swap cache stats: add 0, delete 0, find 0/0 [ 1864.942757] Free swap = 0kB [ 1864.945856] Total swap = 0kB [ 1864.949101] 1965979 pages RAM [ 1864.952321] 0 pages HighMem/MovableOnly [ 1864.956911] 342307 pages reserved [ 1864.960462] 0 pages cma reserved 03:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x3, 0x80) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:54 executing program 1: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x40, &(0x7f00000003c0)='.!*^*:selinux:]\x00') syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 03:39:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x408c5333, &(0x7f0000000100)={0x5ce0, 0x0, 0x0, {0x77359400}}) 03:39:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "bc0000d800"}) 03:39:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x408c5333, &(0x7f0000000100)={0x5ce0, 0x0, 0x0, {0x77359400}}) 03:39:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "bc0000d800"}) 03:39:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x3, 0x80) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:54 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x3, 0x80) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:54 executing program 1: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x40, &(0x7f00000003c0)='.!*^*:selinux:]\x00') syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 03:39:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "bc0000d800"}) 03:39:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x408c5333, &(0x7f0000000100)={0x5ce0, 0x0, 0x0, {0x77359400}}) 03:39:54 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:54 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:54 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:54 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x3, 0x80) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:54 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x3, 0x80) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:54 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:54 executing program 1: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x40, &(0x7f00000003c0)='.!*^*:selinux:]\x00') syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 03:39:55 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x3, 0x80) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:55 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x3, 0x80) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in=@multicast2}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:55 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 2: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x40, &(0x7f00000003c0)='.!*^*:selinux:]\x00') syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 03:39:55 executing program 1: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x40, &(0x7f00000003c0)='.!*^*:selinux:]\x00') syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 03:39:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 03:39:55 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 03:39:55 executing program 2: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x40, &(0x7f00000003c0)='.!*^*:selinux:]\x00') syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 03:39:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:39:55 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') r6 = dup2(r4, r5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) 03:39:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 03:39:55 executing program 2: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x40, &(0x7f00000003c0)='.!*^*:selinux:]\x00') syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 03:39:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 03:39:56 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 03:39:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 03:39:56 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) 03:39:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 03:39:56 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 03:39:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x70e000) 03:39:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 03:39:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:39:56 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 03:39:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x70e000) 03:39:56 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) 03:39:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) [ 1867.965818] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1867.988092] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1868.063870] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 03:39:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) [ 1868.123279] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 1868.212534] hid-generic 0000:0000:0000.0011: hidraw0: HID v40.00 Device [syz0] on syÏË& 03:39:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 03:39:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x70e000) 03:39:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 03:39:57 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:57 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "4eb997ff0b8f1e1a58be573c7a15e9bfb2fa0105713b086c5ef66bdbb5bbb6f7be967179d24d31011e2e7d5169ddd40bc3c9f5b17b5294fba8dbd33180d29e7cdfce8ca87821af8783d8a1266c94574dabd49355c7b355730247652fffe5044d98c611c30f5f4951ec4c6403f770b3cf5d237694aa1b046cce32677754d36b7775ba8de769347870967b5dc6092fb6e4cc65ef2a315158a95603caa6a37a7943c2042cae255de6e2ea8ae24af1d25e94c94fdc78e71811d54bdb942a27eb14414bfa00d7748c43c5cbe71e0b9b6c74ce8140165c680504460736dfa8dca222a547740538f5be07b139cae522be2c962d95c4c04d00ba7d9579bb2615d15455154a3b06d5135ee6a94fd01b2f71587b57e99b2e67f9e6a151415f7d8465030eee068d81451559d49397823318881106afd5812ef15da255ed09068db8e922b804808215a70ba0c434750b763d88e5a3dce4b7d68632016bb43bd4af63adc3a926e304032e5e4e6fa6ad659a8b1d52de14e857230a003480f5bfc1859d64395b7e4927710e7ac87ccb5b4e76a492f32b9f1763ec1822c20ee9c06b638913d22e2ebc960ef5b3ef5d24c70d4e68d9e77941d7454069dbbe8a93b40e675a5f23297f0409e9ffef0c96609f5b0fe80275806e08a23b75c5a63c9ac0c93e7046dec7ec1bc20f5085e45a18dbec8c752c4316e88e7e45295709870ccdf98127108e50a7d4da951bf9ce1b1a6ef1b5859f2ce0d74fdd2932088731f2feea86b78289dc83189a666b9cce75576e1e8b4b710a316e202b7acc7f139dcfe8062443d38b56ee16aa84e7137b5fd98ab8e10bc6b53ce7e14db2aeb0966fd190c91d2c5ac84df2967bb7e116511bc37292112a7997825c21e509756967bbcd9d19415046d3499cab5ad1f55732359f243d13ee7a38451e483ed8ec600fc425a62e7ff67631700a6ea40b653ad14992c26292cf1d6a1fda0250ebd6a80862606b2c3d4d4ddd341208e90950c8251077e019125eca12f387a37a9e931bf479649306d363bc6decf529958aa5aa3e17d3161d9047a0fdc293510aed40a1de8db01ba69330f0a586d8ecbb2d6a873eec7296af4473fa6e221af7b0537d340ba367f6031bdc71b46d2bd250b49dbf4b4dfcda1df62123f6575ec42ef6cf71a0147c8d4ec667ee93b078e225646f8b87c5d699cd28e36f69b8ecb2d7f785a29011d994b0ceb25f1bcb8722e822c50d9640bfa1abf98f84d520378ec5e3b0c8b7a25d23f017762e878689eaa22a1ece3efa524fd031ca614d821f1ed94c2e98ad203fa6b2f5fd10323dc5a05de5e48c254439301d6c08dc1a0e54c2442b3e66a585856772c54093c79103de067e4a2517af10c606b85a9f2cf21d6a2bf30a85491bd03965b7769725903cae1489185c97bfd4b309ab6657e80d045915aeac67b928d83f79a7a31ace2b7f2a60ffa02fff0254be6a0e6c186ae65e1e2d24092911d2a080fd09a39723ee2624e0b04389ca6c43c305ec1e52f12375ce0dc67a44fbe60dc6188e3cffebe27221d47f7cb3cbb9f0691ac4f3ab047c3ff7274ebb78139392d01bf43971c0118dc748f2f153bdab7fcb49366edf40f31b644c1b2a4c3e893ea928637b18615939d1f5307f7f3d0f117cae3c88815ff5a6b4646eaa326c0de25874140555b83b99c9a3c15fa9f886abf887bdbbb34d1a1e13520c957afcf7d4024e49c6d12a0ca4d0792641908269f818799c3ed71623b2e8e77be8b2e0e54c290756fe2de9c89d773b204a3cbae83f0d4c5331afdd44d87b8601ea2720bc660332002297c8f37ba8657ae97db14cea3ad149c40e39a82ecf1637a8a8925f6e81fcb75c4a4c7dee47277eed2f3a89b2ba925cd3b58aaa91a1c274cb37032fff4a9669a88b3ee74c0b58b270b85bcffc2b56602e3ac27f347d0f14205b407cd596fd4ab49932dd69fa2492d5fa64852942158eefa793da083e1bc526fcf725a283e726a7224d6cc56c18e9da769a3b635c9f4987716fc01d68c8c4a11f94ba9c6042152a1c32d7d8cb18d3fa32f742a7b08157846e0ea5ee70c12863f0bad11b5bc63a1dd67ed43d063518192cbabb9980fcddce9cf1619b69b32aeff933df8de92fefcac65e9f0d5413064926ac33351d5bd1b84bb008e776c369b8f75dfa8ef1034a6464eca3e435606b8e0f6b59ed846f3adc3ca51cb5c0d3a4e18f0337b35cff11dd8c9f3c87344d615cbf58a22574395656893c6ae71a3a3203364a0ac3177109f4f946c759a52bdbd063f7d8e209f5fcc19198424162ba051a2ae1330e76d3f97afd6541a9947daf441f5e953a3fa569621e7f90fb961e2ebce7cc0506274bb8261296bafee9ee5e4ff1693ae8a87005789945c23ad332922dd55ca8017beadc497254e2e2f1e745776dd88424b62436c12e9871cfff1ad44c0dc68a13c2a5bac944809b6c3663b27b219b3a9c649234195dca9a398921606558b5f964c1e377f630f52a33909a32a92c08455c3b25b87129bb045472c3be39b5348f8caa32602770874ad28a372313b07e08f216afbefdb17e0ab63742f6e58a06405c3bcd360b06494aec2ee6153463f8fc4f2cf93ee9f3b051256fb036133da4a5cb2dca38844051dae1233a856ebe1e8918106ba3b8d13d1e42e0a71503f11f5ddb15091894898414eba6dda382cc76cc6ddfc09808b3a69310c0cc2558d77fcc1636f602b3af9c6ed723150b5df6717ec098831f6eb0bd275cc15eba96522168847f111990b78092ce9386a34b88a459d358db19160bf28860f10607a0b8e9ad1b2101d9cff30b016bf492efcfb192f0cc285194625d1f88da87fc89af73463ebe838b395766c98f065173fbd6ff931855040a6ae966f01392fb543b523ee7a5a59f514fd4a40194d06d45bdf031f8db3f0d02b6cf351575ba93b29b13ce829964b950cc957c86bb11ec505b23a0459fc158199cd3fd67e5b3a058d50f674385e57e1cc3044793bda63875f95dbf71dac227fe828435483950a58df37dccb8ad7b1b5acf07a5742254a34b35256e4b0de24b50e5553aa639d4bf4abe3286032a286df19e24a7f02dc75e2128e5b179a540508d4d8bf019838812551842a701349631a27819b47716cd879c2f1d8d2b04727a7cd2aa29fac2f48998a1cd2dbcb3d0a65255167b4d9b1ddda14b27fe4e24ecc08b64f84f8306988a224ed79bb6981718e177a7f8171e72c9e64b7b18ae2ee62e8903d29c29046239e4a0d133a795943fe154dd3d48d2057a41cca82ac20b5bcad5127d6d15d093ea4292cab6bb0c9ee5c7cbfb4fd182ab1d462ebcaf091ffef6ee6a2a5f16bf45334cb5b4d99aaa60a5d00fccc9279a754dd3010217ac9fc10a368eedc04ce82f69f7afaf914ffd84f58726f30b7f1bc388c8a0a3fbd5abc32bda578185b02a5a969a31bf2cafa748af825ceb9f849367bbd57e222b82535722abda92d4f9159c779434668a5645d20b88128dddcafba7c397c4d66131194401d55b4956d3b9f6759d9f203deb07197b92105c2e3ee568d22c1b6d44f92992913f5a09bd0f5d5ce903fa22a7ca655be3c23e1394be5b29ad967f45481a76319b384f28642074dfd0837c9e9c8132aef84719bb532ef797e9dc3029768d7bed6f59f760cfc6a8c40b82e18592d8dd2d5da4a505896f81c426d911435da78835ef792a281bd7ac0aa8a7f6a102edc7a2892f45d0f4ef1c11b82f23b447f2efaf6b10ba75bddcba96ca89253feabc523e125a0b32ee541c557526e8e0a86d8f0b86ab565c098039af7623dc6f2595396514f86fd30841c117aaf2bdd105cb7100624c565953843833bf91e4e665b168d173e5af2225929f4e1271f1f4d864186cd18e0c47d6161ba134b614908f0ead349ed1dc00be78275d42aac20e6b4acd526960e74b026813a5b2905fa2716e2296832f6302f9ebd7bb7d12e8ab9c4c0bb5e8304d2f2d18476d7fc6d827467cb0a8d31351039f7beefb7cffa109c9a0f3ad2acbf243b5152381308aaa5de5295d213fc57073ad6be4866557a9e0d3b6c59eb8c19cf48990080ce674b1acf9f5bea11767202240394a75f0f4220e4f31d4f62b8d02e2f9f95256f65800575bdd862f90c0edf7be90e234d797325002f6181c1425d87948bfe8069707f19f9bb50b74d351a7a52e8b2c57f5a5df8b7844932f537e22cfeac786f5635fa6976bb02c16d172191f81edfa8606c194fb930572730802d36f6e0dc20945c1218344d6e80ef4f78117c7f1daa46ad55910653bd2d80ff65362b0e8d3bef7736aeebe13937dd5c54c86d096cfce7a31b38b24c4c544415ec138fb0f874e50b2797201e21e173efbbe2bf928bf0a04439d395860c0b27e2e5da8d7597163981c1fdef4d0ba6e3f3b2720819b7ef5ad4bf8ee560fbcef619ace2d830bc7cd895f7a50ab3811a861f7d531b3e4bab5a266baf9c770275ad9668f8543b4191af86c92be9082dfcc3e45485611f1903b32268277e4d6cbf6888820bdbe6754eeb6b91cc428e02375c1b92b61e9c9830ee0a84a4e4624eafbeefd7ac27dda95d4feeb46e27940e71d5f994e17bf07d93e248713ee895b5f98278be8d7fc3c84c4102c017eb8e54485cd1435c1c48a63382f2da2caf0d3e16fb94b538b9801a150c746447fa59fa1e6d07eca5ba472007db1b4456fba2f13f5c92b1f9f0a09ca8f605e18193c8d96392af180e7cb9b5d9ac042a651d71a4eefa54b43944115caf4c119d32d4805945f845b2f1b21feb6b30e5b2a8b29c22324cf26862a88944031860ded6a5d78a5401ec49cc8185ac645e0720b169db7eefad8af260349fa52397c7b8d00767819fa6d2b6a2e0031af951a99765c5f832f0a983089fd6c3472c1c6dc8468a142f80abcf8fcce28a2edba45609aef7aed7fdc375daeb4f1f1d56a839155444404c502620f20bafbc74f86c820fa96134e3713aa627b4810115dcf9724de6fcb108bef581583a667de705c5c427c0474d10258aaa58e7d80ac91fb4020cc3e7ffc48b5c161f08216c45897f5a7d2bdc439cff464f34eb4232b6763dd574bb01fe746e468e24aa08d0490d051f45aab1eaf009f3cfd61eef58da4a25ce2c5eb27c02843e727630a861bb934c91a2a39681adea455d8bddf04f4bdad27784ae99ebc3ff9e91bad57c05863bb623998122f22bde79ee0fd98d7a0a917f75ae40cf8bbce2cf597da202c0905567c19b5e560372b9729cbd44188729548b139786b2d19f26f45bf510b98ea2a200dbecadb775d3259a48b267fd9f070771abfb145288c95e0d30c8e6199aba778d03d8a1db56b5f9f68f194636e15e248f35bdf8a19f31a7559f2b98c3aa14d8ff61a9cc3459706137879d2410ebccc27157807a4e49846c311d606774704bb71a38b6e12626af736b23b236e5cac9956823c894bfeac562f8eb30a0dbbfd698bebf046d50c7f806d7050b947dc11c9a0fc527313906235ceb471be257958c6d4d0feacb5be092fe28e3bb3fb0b286b817a0e9ad0d80901ae231f34625204726e626ce80518b2b2092409bab8608ae7c4197a52d5a0c55ce7d81fc7c833353b69599eabbc2647ab7477382c1b36f6fdc6705046fdebf596aff258e6f5403f26a3a4dcc5a12d513dc196cceadaa0d91bb12efb2827541d9e501e41533ed99f3550e925d64efc16866e8ffa0fd85cebe423f35e3e0095cf65cccbd32094951eabfce269b83f0e49fdb3a6e3f025c1ad62136c7a823d063ea1c30c7447fbe3fb771288af68819264747d21bf8bf8691d6f3e02f9cfb317286c5945d3f61f36ac3362", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) [ 1868.622155] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1868.636038] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1868.657666] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1868.677802] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1868.690590] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1868.717321] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1868.779710] hid-generic 0000:0000:0000.0012: hidraw0: HID v40.00 Device [syz0] on syÏË& [ 1868.788355] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1868.872171] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1868.947708] hid-generic 0000:0000:0000.0013: hidraw0: HID v40.00 Device [syz0] on syÏË& 03:39:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:39:58 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) 03:39:58 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:58 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:58 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x70e000) [ 1869.359784] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1869.373842] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1869.386649] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1869.393363] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1869.454686] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1869.493951] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1869.508059] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1869.538121] hid-generic 0000:0000:0000.0014: hidraw0: HID v40.00 Device [syz0] on syÏË& [ 1869.560833] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1869.637833] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 1869.644546] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 1869.659031] hid-generic 0000:0000:0000.0015: hidraw1: HID v40.00 Device [syz0] on syÏË& 03:39:58 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) [ 1869.734683] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 1869.745452] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1869.759434] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1869.785085] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1869.795164] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 1869.832937] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1869.871739] hid-generic 0000:0000:0000.0016: hidraw0: HID v40.00 Device [syz0] on syÏË& [ 1869.888176] hid-generic 0000:0000:0000.0017: hidraw1: HID v40.00 Device [syz0] on syÏË& 03:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:39:59 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:39:59 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) [ 1870.206673] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1870.213408] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1870.314590] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1870.386392] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 03:39:59 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) [ 1870.464776] hid-generic 0000:0000:0000.0018: hidraw0: HID v40.00 Device [syz0] on syÏË& 03:40:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:40:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:40:01 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00\x00\x00\x00'}, 0x11c) write$UHID_INPUT(r1, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r2, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r2, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) 03:40:01 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) 03:40:01 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) [ 1872.063824] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1872.096782] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1872.156608] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1872.224200] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 03:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) [ 1872.342324] hid-generic 0000:0000:0000.0019: hidraw0: HID v40.00 Device [syz0] on syÏË& 03:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x106}}, 0x20) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14, 0xfa00, {0x0, &(0x7f0000000280), 0x142, 0x5}}, 0xffffffffffffff51) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:02 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) 03:40:02 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) 03:40:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x106}}, 0x20) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14, 0xfa00, {0x0, &(0x7f0000000280), 0x142, 0x5}}, 0xffffffffffffff51) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:40:02 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) 03:40:04 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x71, 0x0, {{}, 0x1d1f}}, 0x18) 03:40:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x106}}, 0x20) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14, 0xfa00, {0x0, &(0x7f0000000280), 0x142, 0x5}}, 0xffffffffffffff51) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x106}}, 0x20) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14, 0xfa00, {0x0, &(0x7f0000000280), 0x142, 0x5}}, 0xffffffffffffff51) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x8000}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 03:40:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000440)='b', 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:40:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x106}}, 0x20) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14, 0xfa00, {0x0, &(0x7f0000000280), 0x142, 0x5}}, 0xffffffffffffff51) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x106}}, 0x20) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14, 0xfa00, {0x0, &(0x7f0000000280), 0x142, 0x5}}, 0xffffffffffffff51) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000440)='b', 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:40:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000440)='b', 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:40:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x106}}, 0x20) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd14, 0xfa00, {0x0, &(0x7f0000000280), 0x142, 0x5}}, 0xffffffffffffff51) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10040, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x4, 0x6}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xfffffffffffffff9}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x1802000000000000]}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x101, 0x200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x400000000000000, 0x4, 0x3}}, 0x30) shutdown(r0, 0x1) 03:40:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000440)='b', 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:40:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000440)='b', 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:40:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 03:40:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 03:40:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:07 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 03:40:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xa}}) close(r2) close(r1) 03:40:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 03:40:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000440)='b', 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:40:08 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 03:40:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x55, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 03:40:08 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 03:40:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xa}}) close(r2) close(r1) 03:40:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000440)='b', 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000280)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:40:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x55, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 03:40:08 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 03:40:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x55, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 03:40:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xa}}) close(r2) close(r1) 03:40:08 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 03:40:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x55, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 03:40:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 03:40:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}) 03:40:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0xa}}) close(r2) close(r1) 03:40:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x80000000}}]}) 03:40:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000534000), &(0x7f0000000080)=0x4) [ 1880.408508] audit: type=1800 audit(2000000409.410:1617): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16556 res=0 [ 1880.428976] audit: type=1804 audit(2000000409.430:1618): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/623/file0" dev="sda1" ino=16556 res=1 03:40:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000534000), &(0x7f0000000080)=0x4) 03:40:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000534000), &(0x7f0000000080)=0x4) 03:40:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000534000), &(0x7f0000000080)=0x4) 03:40:09 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) [ 1880.790095] gfs2: commit mount option requires a positive numeric argument [ 1880.884277] gfs2: can't parse mount arguments [ 1880.966332] gfs2: commit mount option requires a positive numeric argument [ 1881.005707] gfs2: can't parse mount arguments [ 1881.190874] audit: type=1804 audit(2000000410.190:1619): pid=7873 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/623/file0" dev="sda1" ino=16556 res=1 03:40:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:11 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}) 03:40:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 03:40:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x80000000}}]}) 03:40:11 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1882.707279] gfs2: commit mount option requires a positive numeric argument [ 1882.725162] audit: type=1800 audit(2000000411.720:1620): pid=7904 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16566 res=0 [ 1882.750515] audit: type=1804 audit(2000000411.730:1621): pid=7904 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/624/file0" dev="sda1" ino=16566 res=1 [ 1882.808770] gfs2: can't parse mount arguments 03:40:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 03:40:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:12 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}) 03:40:12 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x80000000}}]}) 03:40:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 1883.562593] gfs2: commit mount option requires a positive numeric argument [ 1883.638347] audit: type=1800 audit(2000000412.640:1622): pid=7926 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16550 res=0 [ 1883.653250] gfs2: can't parse mount arguments [ 1883.658066] audit: type=1804 audit(2000000412.640:1623): pid=7926 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir167366778/syzkaller.bV3Zsv/181/file0" dev="sda1" ino=16550 res=1 03:40:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}) 03:40:13 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x80000000}}]}) [ 1884.599239] gfs2: commit mount option requires a positive numeric argument [ 1884.621511] gfs2: can't parse mount arguments [ 1884.640767] audit: type=1800 audit(2000000413.640:1624): pid=7944 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16567 res=0 [ 1884.660469] audit: type=1804 audit(2000000413.650:1625): pid=7944 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/625/file0" dev="sda1" ino=16567 res=1 03:40:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 1885.134734] audit: type=1800 audit(2000000414.130:1626): pid=7950 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16531 res=0 03:40:14 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 1885.908096] kauditd_printk_skb: 3 callbacks suppressed [ 1885.908110] audit: type=1800 audit(2000000414.900:1630): pid=7961 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16551 res=0 [ 1885.945392] audit: type=1804 audit(2000000414.930:1631): pid=7961 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir275867537/syzkaller.qiX5HU/223/file0" dev="sda1" ino=16551 res=1 [ 1885.974616] audit: type=1800 audit(2000000414.970:1632): pid=7959 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16553 res=0 [ 1886.009510] audit: type=1804 audit(2000000415.010:1633): pid=7959 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir695225864/syzkaller.q2gRgr/189/file0" dev="sda1" ino=16553 res=1 03:40:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 1886.408407] audit: type=1800 audit(2000000415.410:1634): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16569 res=0 [ 1886.456825] audit: type=1804 audit(2000000415.430:1635): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir167366778/syzkaller.bV3Zsv/182/file0" dev="sda1" ino=16569 res=1 03:40:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 1886.835913] audit: type=1800 audit(2000000415.830:1636): pid=7972 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16551 res=0 [ 1886.866067] audit: type=1804 audit(2000000415.860:1637): pid=7972 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir275867537/syzkaller.qiX5HU/224/file0" dev="sda1" ino=16551 res=1 03:40:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:16 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 1887.946045] audit: type=1800 audit(2000000416.940:1638): pid=7983 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16566 res=0 [ 1887.965158] audit: type=1804 audit(2000000416.950:1639): pid=7983 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/626/file0" dev="sda1" ino=16566 res=1 03:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000280), &(0x7f0000001440)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f00000000c0)}, 0x10) 03:40:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:18 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x0, 0x0]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/32, 0x19) write(r1, &(0x7f00000001c0), 0xfffffef3) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/17) io_setup(0x6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x0, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0xffffff42) 03:40:19 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x0, 0x0]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/32, 0x19) write(r1, &(0x7f00000001c0), 0xfffffef3) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/17) io_setup(0x6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x0, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0xffffff42) 03:40:19 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:19 executing program 4: sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x0, 0x0]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/32, 0x19) write(r1, &(0x7f00000001c0), 0xfffffef3) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/17) io_setup(0x6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x0, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0xffffff42) 03:40:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00002d3000/0x4000)=nil, 0x4000}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mincore(&(0x7f00000be000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/29) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 1891.080765] kauditd_printk_skb: 6 callbacks suppressed [ 1891.080779] audit: type=1800 audit(2000000420.080:1646): pid=8024 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16552 res=0 [ 1891.199664] audit: type=1804 audit(2000000420.090:1647): pid=8024 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir438462477/syzkaller.tKibtv/315/file0" dev="sda1" ino=16552 res=1 03:40:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, &(0x7f0000000040)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) unshare(0x0) [ 1891.561702] audit: type=1800 audit(2000000420.560:1648): pid=8032 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16550 res=0 [ 1891.611992] audit: type=1804 audit(2000000420.580:1649): pid=8032 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir695225864/syzkaller.q2gRgr/191/file0" dev="sda1" ino=16550 res=1 03:40:20 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x0, 0x0]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/32, 0x19) write(r1, &(0x7f00000001c0), 0xfffffef3) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/17) io_setup(0x6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x0, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0xffffff42) 03:40:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000), 0x0) 03:40:21 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x0, 0x0]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/32, 0x19) write(r1, &(0x7f00000001c0), 0xfffffef3) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/17) io_setup(0x6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x0, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0xffffff42) 03:40:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000), 0x0) 03:40:21 executing program 4: sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x0, 0x0]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/32, 0x19) write(r1, &(0x7f00000001c0), 0xfffffef3) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/17) io_setup(0x6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x0, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0xffffff42) 03:40:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000), 0x0) 03:40:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000), 0x0) 03:40:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, &(0x7f0000000040)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) unshare(0x0) 03:40:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000000c0)=""/188, 0xfef9) getdents(r0, &(0x7f0000000000)=""/92, 0x5c) 03:40:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)}], 0x1, 0x0) sendto(r2, &(0x7f0000000200)="16", 0x1, 0xfffffdffffffffff, &(0x7f0000000000)=@hci, 0x80) 03:40:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)}], 0x1, 0x0) sendto(r2, &(0x7f0000000200)="16", 0x1, 0xfffffdffffffffff, &(0x7f0000000000)=@hci, 0x80) 03:40:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000000c0)=""/188, 0xfef9) getdents(r0, &(0x7f0000000000)=""/92, 0x5c) 03:40:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000000c0)=""/188, 0xfef9) getdents(r0, &(0x7f0000000000)=""/92, 0x5c) 03:40:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)}], 0x1, 0x0) sendto(r2, &(0x7f0000000200)="16", 0x1, 0xfffffdffffffffff, &(0x7f0000000000)=@hci, 0x80) 03:40:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)}], 0x1, 0x0) sendto(r2, &(0x7f0000000200)="16", 0x1, 0xfffffdffffffffff, &(0x7f0000000000)=@hci, 0x80) 03:40:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)}], 0x1, 0x0) sendto(r2, &(0x7f0000000200)="16", 0x1, 0xfffffdffffffffff, &(0x7f0000000000)=@hci, 0x80) 03:40:22 executing program 4: sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x0, 0x0]}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/32, 0x19) write(r1, &(0x7f00000001c0), 0xfffffef3) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/17) io_setup(0x6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x0, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x210000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0xffffff42) 03:40:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x10000022c) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000000c0)) 03:40:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000000c0)=""/188, 0xfef9) getdents(r0, &(0x7f0000000000)=""/92, 0x5c) 03:40:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000000c0)=""/188, 0xfef9) getdents(r0, &(0x7f0000000000)=""/92, 0x5c) 03:40:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)}], 0x1, 0x0) sendto(r2, &(0x7f0000000200)="16", 0x1, 0xfffffdffffffffff, &(0x7f0000000000)=@hci, 0x80) 03:40:22 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, &(0x7f0000000040)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) unshare(0x0) 03:40:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)}], 0x1, 0x0) sendto(r2, &(0x7f0000000200)="16", 0x1, 0xfffffdffffffffff, &(0x7f0000000000)=@hci, 0x80) 03:40:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000000c0)=""/188, 0xfef9) getdents(r0, &(0x7f0000000000)=""/92, 0x5c) 03:40:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000000c0)=""/188, 0xfef9) getdents(r0, &(0x7f0000000000)=""/92, 0x5c) 03:40:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000040), 0x1b4551f27137c145) 03:40:22 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 03:40:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x10000022c) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000000c0)) 03:40:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000040), 0x1b4551f27137c145) 03:40:23 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 03:40:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, &(0x7f0000000040)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) unshare(0x0) 03:40:23 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x10000022c) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000000c0)) 03:40:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000040), 0x1b4551f27137c145) 03:40:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000040), 0x1b4551f27137c145) 03:40:23 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 03:40:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:23 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 03:40:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x10000022c) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000000c0)) 03:40:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:24 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 03:40:24 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 03:40:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:24 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x10000022c) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000000c0)) 03:40:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5005}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) write(r3, &(0x7f00000001c0), 0x100000005) 03:40:24 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 03:40:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 03:40:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x10000022c) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000000c0)) 03:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 03:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 03:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 03:40:25 executing program 2: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x9) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000fa0307041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1896.228662] audit: type=1107 audit(2000000425.230:1650): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='VÚZ€Ñ‹ìL…FÈ$9)Û$² Ó~ÐÀ' 03:40:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x10000022c) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000000c0)) 03:40:25 executing program 2: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x9) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000fa0307041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 03:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 03:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 03:40:25 executing program 2: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x9) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000fa0307041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1896.371096] audit: type=1107 audit(2000000425.370:1651): pid=8216 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='VÚZ€Ñ‹ìL…FÈ$9)Û$² Ó~ÐÀ­N­Þÿÿÿÿ' 03:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) [ 1896.488901] audit: type=1107 audit(2000000425.490:1652): pid=8226 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='VÚZ€Ñ‹ìL…FÈ$9)Û$² Ó~ÐÀ' 03:40:26 executing program 2: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x9) sendmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000fa0307041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:40:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 03:40:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 03:40:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 03:40:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) [ 1897.051092] audit: type=1107 audit(2000000426.050:1653): pid=8236 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='VÚZ€Ñ‹ìL…FÈ$9)Û$² Ó~ÐÀ' 03:40:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 03:40:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 03:40:26 executing program 5: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000240)=')', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x10000000011) close(r1) 03:40:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:26 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:40:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 03:40:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x3e5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0], 0x110}, 0x6}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 03:40:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 03:40:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x3e5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0], 0x110}, 0x6}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 03:40:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x3e5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0], 0x110}, 0x6}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 03:40:26 executing program 5: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 03:40:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000005c0), 0x3e5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0], 0x110}, 0x6}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 03:40:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000240)=')', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x10000000011) close(r1) 03:40:27 executing program 5: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:27 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:40:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000240)=')', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x10000000011) close(r1) 03:40:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000240)=')', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x10000000011) close(r1) 03:40:27 executing program 5: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000240)=')', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x10000000011) close(r1) 03:40:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000240)=')', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x10000000011) close(r1) 03:40:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000240)=')', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x10000000011) close(r1) 03:40:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:28 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:40:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:29 executing program 0: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:29 executing program 1: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:29 executing program 2: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:29 executing program 0: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:29 executing program 1: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:29 executing program 2: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) getrusage(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000b40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000b80)=@nl=@proc, &(0x7f0000000c00)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)=':\x00') 03:40:29 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:40:29 executing program 3: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:29 executing program 0: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:29 executing program 1: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:30 executing program 3: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:30 executing program 3: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0xffffffff}, 0x2) 03:40:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 03:40:30 executing program 2: socket$inet6(0xa, 0x0, 0x80000003) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1000000000014) dup2(r2, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:40:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x835, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14}, @IFA_LOCAL={0x14}]}, 0x40}}, 0x0) 03:40:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x835, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14}, @IFA_LOCAL={0x14}]}, 0x40}}, 0x0) 03:40:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x835, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14}, @IFA_LOCAL={0x14}]}, 0x40}}, 0x0) 03:40:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x835, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14}, @IFA_LOCAL={0x14}]}, 0x40}}, 0x0) 03:40:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x1000000000000088) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x56f}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 03:40:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0xffffffff}, 0x2) 03:40:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 03:40:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0x200}) 03:40:30 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) 03:40:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 03:40:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0xffffffff}, 0x2) 03:40:30 executing program 2: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x1000000000000088) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x56f}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 03:40:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0x200}) 03:40:30 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) 03:40:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 03:40:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0)={0xffffffff}, 0x2) 03:40:31 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0x200}) 03:40:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x1000000000000088) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x56f}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 03:40:31 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) 03:40:31 executing program 2: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:31 executing program 0: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:31 executing program 5: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:31 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0x200}) 03:40:31 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) 03:40:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x1000000000000088) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x56f}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 03:40:31 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) 03:40:31 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000079f000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 03:40:31 executing program 2: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:31 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x319) fcntl$setstatus(r1, 0x4, 0x4000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:31 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000079f000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 03:40:31 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) [ 1902.525225] audit: type=1804 audit(2000000431.520:1654): pid=8550 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir167366778/syzkaller.bV3Zsv/205/file0/file0" dev="loop1" ino=100 res=1 03:40:31 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x319) fcntl$setstatus(r1, 0x4, 0x4000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 1902.564738] audit: type=1804 audit(2000000431.530:1655): pid=8550 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir167366778/syzkaller.bV3Zsv/205/file0/file0" dev="loop1" ino=100 res=1 03:40:32 executing program 0: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:32 executing program 5: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:32 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000079f000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 03:40:32 executing program 2: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:32 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x98) 03:40:32 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x319) fcntl$setstatus(r1, 0x4, 0x4000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x319) fcntl$setstatus(r1, 0x4, 0x4000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:32 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000079f000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 03:40:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x319) fcntl$setstatus(r1, 0x4, 0x4000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:32 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x319) fcntl$setstatus(r1, 0x4, 0x4000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:32 executing program 5: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x319) fcntl$setstatus(r1, 0x4, 0x4000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:32 executing program 0: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socket(0x11, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000500)={{0xffffffffffffffff, 0x0, 0x9, 0x0, 0xffffffff}, 0x3, 0x0, 0x6}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 03:40:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 03:40:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 03:40:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) fremovexattr(r0, 0xfffffffffffffffe) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 03:40:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 03:40:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 03:40:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 03:40:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) fremovexattr(r0, 0xfffffffffffffffe) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 03:40:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 03:40:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 03:40:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 03:40:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 03:40:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 03:40:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 03:40:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) fremovexattr(r0, 0xfffffffffffffffe) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 03:40:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x2, 0x0, 0x6012, r2, 0x2000) 03:40:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 03:40:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), &(0x7f0000000180)=""/11}, 0x3) 03:40:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) [ 1904.859123] x86/PAT: syz-executor5:8648 map pfn RAM range req write-combining for [mem 0x19eba5000-0x19eba5fff], got write-back 03:40:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) fremovexattr(r0, 0xfffffffffffffffe) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 03:40:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 03:40:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 1904.929699] x86/PAT: syz-executor5:8660 map pfn RAM range req write-combining for [mem 0x19eba5000-0x19eba5fff], got write-back 03:40:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='ignore_local_fs,lockproto=lock_nolock,noacl,ignore_local_fs,nosuiddir,suiddir,quota_quantum=0x00000000000000c4,rgrplvb,locktable=net/']) 03:40:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), &(0x7f0000000180)=""/11}, 0x3) 03:40:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x2, 0x0, 0x6012, r2, 0x2000) 03:40:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 03:40:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x2, 0x0, 0x6012, r2, 0x2000) [ 1905.083828] device team0 entered promiscuous mode [ 1905.088916] device team_slave_0 entered promiscuous mode [ 1905.097446] device team_slave_1 entered promiscuous mode 03:40:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), &(0x7f0000000180)=""/11}, 0x3) [ 1905.188171] x86/PAT: syz-executor5:8685 map pfn RAM range req write-combining for [mem 0x1bacc8000-0x1bacc8fff], got write-back [ 1905.216685] x86/PAT: syz-executor1:8683 map pfn RAM range req write-combining for [mem 0x1c19a7000-0x1c19a7fff], got write-back 03:40:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), &(0x7f0000000180)=""/11}, 0x3) 03:40:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:40:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x2, 0x0, 0x6012, r2, 0x2000) 03:40:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x2, 0x0, 0x6012, r2, 0x2000) 03:40:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 1905.484196] device team0 entered promiscuous mode [ 1905.493691] x86/PAT: syz-executor5:8705 map pfn RAM range req write-combining for [mem 0x1d2b22000-0x1d2b22fff], got write-back [ 1905.511366] device team_slave_0 entered promiscuous mode 03:40:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:40:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 1905.526795] x86/PAT: syz-executor1:8708 map pfn RAM range req write-combining for [mem 0x1d850d000-0x1d850dfff], got write-back [ 1905.562827] device team_slave_1 entered promiscuous mode 03:40:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x2, 0x0, 0x6012, r2, 0x2000) 03:40:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x2, 0x0, 0x6012, r2, 0x2000) [ 1905.742844] device team0 entered promiscuous mode 03:40:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 1905.801753] device team_slave_0 entered promiscuous mode [ 1905.809042] x86/PAT: syz-executor5:8729 map pfn RAM range req write-combining for [mem 0x1ccb72000-0x1ccb72fff], got write-back [ 1905.822010] x86/PAT: syz-executor1:8730 map pfn RAM range req write-combining for [mem 0x19c5be000-0x19c5befff], got write-back [ 1905.870695] gfs2: invalid mount option: mask=MAY_WRITE [ 1905.896778] device team_slave_1 entered promiscuous mode [ 1905.920125] gfs2: can't parse mount arguments 03:40:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:40:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:40:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 1906.205862] device team0 entered promiscuous mode [ 1906.276397] device team_slave_0 entered promiscuous mode [ 1906.319068] device team_slave_1 entered promiscuous mode [ 1906.345906] gfs2: invalid mount option: mask=MAY_WRITE [ 1906.379309] gfs2: can't parse mount arguments 03:40:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 1906.399856] device team0 entered promiscuous mode [ 1906.405397] device team_slave_0 entered promiscuous mode 03:40:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write(r0, &(0x7f0000000040), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 1906.445755] device team_slave_1 entered promiscuous mode [ 1906.459500] gfs2: invalid mount option: mask=MAY_WRITE [ 1906.474300] gfs2: can't parse mount arguments 03:40:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x1) 03:40:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x1) 03:40:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x1) [ 1907.010837] gfs2: invalid mount option: mask=MAY_WRITE 03:40:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x1) [ 1907.050619] gfs2: can't parse mount arguments 03:40:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x0, 0x4, 0x1ff, 0x5}, 0x0, 0xc, r0, 0xa) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x80000000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000600)="de1dae76d1a740d40bf35af362e93994f9be7e10ab51eaa4b6c995e8abaefd0563776abff77f0269d2f7cd109bbd17afad9e2a1ec3df49366efe6ee854f029733f7893d55d4e14757bf8654d4f81b518903be22c19c6f33985a39dd3b742b660852db344733a63e22d7f8c6af61afbf01c7a9bcc7c8ad2b03b5d368fc8b301a66116d067d30e320d11d0c08cdf7d9befe1869bf706d6d35112940de6db04b2e7c5c9a8413f68711d0a15de44041a60ff29f60ef815c8df5bceb258de37962237a76415efb353205e4912a06397306dbc4866a733f1c80664eaf42e1faf", 0xdd, 0x2}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x55}, 0x8) finit_module(0xffffffffffffffff, &(0x7f0000000780)='uservboxnet1)\x00', 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 1907.113178] gfs2: invalid mount option: mask=MAY_WRITE [ 1907.149245] gfs2: can't parse mount arguments 03:40:36 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:36 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970322030302e752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fac6fbe8883e61fbae10fbfd8d8bb98ee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda964bd26"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 03:40:36 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:36 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:36 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:37 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:37 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:37 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 1908.093965] gfs2: invalid mount option: mask=MAY_WRITE [ 1908.182438] gfs2: can't parse mount arguments 03:40:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x0, 0x4, 0x1ff, 0x5}, 0x0, 0xc, r0, 0xa) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x80000000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000600)="de1dae76d1a740d40bf35af362e93994f9be7e10ab51eaa4b6c995e8abaefd0563776abff77f0269d2f7cd109bbd17afad9e2a1ec3df49366efe6ee854f029733f7893d55d4e14757bf8654d4f81b518903be22c19c6f33985a39dd3b742b660852db344733a63e22d7f8c6af61afbf01c7a9bcc7c8ad2b03b5d368fc8b301a66116d067d30e320d11d0c08cdf7d9befe1869bf706d6d35112940de6db04b2e7c5c9a8413f68711d0a15de44041a60ff29f60ef815c8df5bceb258de37962237a76415efb353205e4912a06397306dbc4866a733f1c80664eaf42e1faf", 0xdd, 0x2}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x55}, 0x8) finit_module(0xffffffffffffffff, &(0x7f0000000780)='uservboxnet1)\x00', 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:37 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:37 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2006000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:40:37 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x0, 0x4, 0x1ff, 0x5}, 0x0, 0xc, r0, 0xa) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x80000000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000600)="de1dae76d1a740d40bf35af362e93994f9be7e10ab51eaa4b6c995e8abaefd0563776abff77f0269d2f7cd109bbd17afad9e2a1ec3df49366efe6ee854f029733f7893d55d4e14757bf8654d4f81b518903be22c19c6f33985a39dd3b742b660852db344733a63e22d7f8c6af61afbf01c7a9bcc7c8ad2b03b5d368fc8b301a66116d067d30e320d11d0c08cdf7d9befe1869bf706d6d35112940de6db04b2e7c5c9a8413f68711d0a15de44041a60ff29f60ef815c8df5bceb258de37962237a76415efb353205e4912a06397306dbc4866a733f1c80664eaf42e1faf", 0xdd, 0x2}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x55}, 0x8) finit_module(0xffffffffffffffff, &(0x7f0000000780)='uservboxnet1)\x00', 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) [ 1909.027715] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) 03:40:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) [ 1909.082897] FAT-fs (loop1): Filesystem has been set read-only [ 1909.113104] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000020) 03:40:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x0, 0x4, 0x1ff, 0x5}, 0x0, 0xc, r0, 0xa) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x80000000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000600)="de1dae76d1a740d40bf35af362e93994f9be7e10ab51eaa4b6c995e8abaefd0563776abff77f0269d2f7cd109bbd17afad9e2a1ec3df49366efe6ee854f029733f7893d55d4e14757bf8654d4f81b518903be22c19c6f33985a39dd3b742b660852db344733a63e22d7f8c6af61afbf01c7a9bcc7c8ad2b03b5d368fc8b301a66116d067d30e320d11d0c08cdf7d9befe1869bf706d6d35112940de6db04b2e7c5c9a8413f68711d0a15de44041a60ff29f60ef815c8df5bceb258de37962237a76415efb353205e4912a06397306dbc4866a733f1c80664eaf42e1faf", 0xdd, 0x2}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x55}, 0x8) finit_module(0xffffffffffffffff, &(0x7f0000000780)='uservboxnet1)\x00', 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x0, 0x4, 0x1ff, 0x5}, 0x0, 0xc, r0, 0xa) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x80000000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000600)="de1dae76d1a740d40bf35af362e93994f9be7e10ab51eaa4b6c995e8abaefd0563776abff77f0269d2f7cd109bbd17afad9e2a1ec3df49366efe6ee854f029733f7893d55d4e14757bf8654d4f81b518903be22c19c6f33985a39dd3b742b660852db344733a63e22d7f8c6af61afbf01c7a9bcc7c8ad2b03b5d368fc8b301a66116d067d30e320d11d0c08cdf7d9befe1869bf706d6d35112940de6db04b2e7c5c9a8413f68711d0a15de44041a60ff29f60ef815c8df5bceb258de37962237a76415efb353205e4912a06397306dbc4866a733f1c80664eaf42e1faf", 0xdd, 0x2}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x55}, 0x8) finit_module(0xffffffffffffffff, &(0x7f0000000780)='uservboxnet1)\x00', 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 1909.594891] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) 03:40:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) [ 1909.664105] FAT-fs (loop1): Filesystem has been set read-only 03:40:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) [ 1909.712326] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000020) 03:40:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x0, 0x4, 0x1ff, 0x5}, 0x0, 0xc, r0, 0xa) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x80000000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000600)="de1dae76d1a740d40bf35af362e93994f9be7e10ab51eaa4b6c995e8abaefd0563776abff77f0269d2f7cd109bbd17afad9e2a1ec3df49366efe6ee854f029733f7893d55d4e14757bf8654d4f81b518903be22c19c6f33985a39dd3b742b660852db344733a63e22d7f8c6af61afbf01c7a9bcc7c8ad2b03b5d368fc8b301a66116d067d30e320d11d0c08cdf7d9befe1869bf706d6d35112940de6db04b2e7c5c9a8413f68711d0a15de44041a60ff29f60ef815c8df5bceb258de37962237a76415efb353205e4912a06397306dbc4866a733f1c80664eaf42e1faf", 0xdd, 0x2}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x55}, 0x8) finit_module(0xffffffffffffffff, &(0x7f0000000780)='uservboxnet1)\x00', 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:40:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x0, 0x4, 0x1ff, 0x5}, 0x0, 0xc, r0, 0xa) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x80000000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000600)="de1dae76d1a740d40bf35af362e93994f9be7e10ab51eaa4b6c995e8abaefd0563776abff77f0269d2f7cd109bbd17afad9e2a1ec3df49366efe6ee854f029733f7893d55d4e14757bf8654d4f81b518903be22c19c6f33985a39dd3b742b660852db344733a63e22d7f8c6af61afbf01c7a9bcc7c8ad2b03b5d368fc8b301a66116d067d30e320d11d0c08cdf7d9befe1869bf706d6d35112940de6db04b2e7c5c9a8413f68711d0a15de44041a60ff29f60ef815c8df5bceb258de37962237a76415efb353205e4912a06397306dbc4866a733f1c80664eaf42e1faf", 0xdd, 0x2}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x55}, 0x8) finit_module(0xffffffffffffffff, &(0x7f0000000780)='uservboxnet1)\x00', 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 1910.294477] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 1910.315691] FAT-fs (loop1): Filesystem has been set read-only [ 1910.329673] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000020) 03:40:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:39 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @empty, @remote, @remote}}, 0x34) close(r0) 03:40:39 executing program 3: clone(0x0, &(0x7f0000659ffe), &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000480)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000003c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000200)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 03:40:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @empty, @remote, @remote}}, 0x34) close(r0) 03:40:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:40 executing program 3: clone(0x0, &(0x7f0000659ffe), &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000480)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000003c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000200)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 03:40:40 executing program 3: clone(0x0, &(0x7f0000659ffe), &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000480)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000003c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000200)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 03:40:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @empty, @remote, @remote}}, 0x34) close(r0) 03:40:40 executing program 4: clone(0x0, &(0x7f0000659ffe), &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000480)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000003c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000200)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 03:40:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @empty, @remote, @remote}}, 0x34) close(r0) 03:40:40 executing program 3: clone(0x0, &(0x7f0000659ffe), &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000480)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000003c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000200)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 03:40:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:40 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @empty, @remote, @remote}}, 0x34) close(r0) 03:40:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001040)=""/4096, &(0x7f0000000080)=0x1000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:40 executing program 4: clone(0x0, &(0x7f0000659ffe), &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000480)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000003c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000200)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 03:40:40 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @empty, @remote, @remote}}, 0x34) close(r0) 03:40:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @empty, @remote, @remote}}, 0x34) close(r0) 03:40:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x80000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x16e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, 0x0, 0x0, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001a40)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$FUSE_OPEN(r5, &(0x7f0000000480)={0x20}, 0x20) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000a40)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 03:40:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001040)=""/4096, &(0x7f0000000080)=0x1000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vsock\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000d40)='/dev/admmidi#\x00', 0x5000000000000000, 0x80000) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000e80)="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", 0x465}], 0x1200000, &(0x7f0000000940)={[{@ssd='ssd'}]}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 03:40:41 executing program 4: clone(0x0, &(0x7f0000659ffe), &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000480)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000003c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000200)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 03:40:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001040)=""/4096, &(0x7f0000000080)=0x1000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 3: socket$packet(0x11, 0x40000000000a, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000400)={@remote, @local, [{}], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "d8", "06410f"}}}}}}, &(0x7f00000000c0)) 03:40:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac14140a}}, @in={0x2, 0x4e23, @local}], 0x2c) 03:40:41 executing program 3: socket$packet(0x11, 0x40000000000a, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000400)={@remote, @local, [{}], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "d8", "06410f"}}}}}}, &(0x7f00000000c0)) 03:40:41 executing program 3: socket$packet(0x11, 0x40000000000a, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000400)={@remote, @local, [{}], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "d8", "06410f"}}}}}}, &(0x7f00000000c0)) 03:40:42 executing program 3: socket$packet(0x11, 0x40000000000a, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000400)={@remote, @local, [{}], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "d8", "06410f"}}}}}}, &(0x7f00000000c0)) 03:40:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f0000001080)=0x4) 03:40:42 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000280)}}, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) timer_create(0x0, &(0x7f00000004c0), &(0x7f0000000500)) getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000a80)) memfd_create(&(0x7f0000000200)='!bdevvboxnet0nodevsystemem1vboxnet0self\x00', 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) creat(&(0x7f0000000940)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_getoverrun(0x0) seccomp(0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000680)={'nat\x00'}, &(0x7f0000000700)=0x78) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300), 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000003c0)={'veth0_to_team\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") ustat(0x0, &(0x7f0000000340)) syz_execute_func(&(0x7f0000000040)="428055a0376969ef69dc3641e18a23b733c4c2958e0928523026083a35c935c97d197a072d79bbbb63fd799847dec4ba000079aad986f1ffffffe1460f0da11b0000003e66f2400f1a0731a314b706e205c41d1d7f") [ 1913.441788] audit: type=1804 audit(2000000442.440:1656): pid=9033 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/660/file0" dev="sda1" ino=16556 res=1 03:40:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001040)=""/4096, &(0x7f0000000080)=0x1000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 1: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x101000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 03:40:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 03:40:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f0000001080)=0x4) 03:40:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001040)=""/4096, &(0x7f0000000080)=0x1000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000280)}}, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) timer_create(0x0, &(0x7f00000004c0), &(0x7f0000000500)) getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000a80)) memfd_create(&(0x7f0000000200)='!bdevvboxnet0nodevsystemem1vboxnet0self\x00', 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) creat(&(0x7f0000000940)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_getoverrun(0x0) seccomp(0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000680)={'nat\x00'}, &(0x7f0000000700)=0x78) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300), 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000003c0)={'veth0_to_team\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") ustat(0x0, &(0x7f0000000340)) syz_execute_func(&(0x7f0000000040)="428055a0376969ef69dc3641e18a23b733c4c2958e0928523026083a35c935c97d197a072d79bbbb63fd799847dec4ba000079aad986f1ffffffe1460f0da11b0000003e66f2400f1a0731a314b706e205c41d1d7f") 03:40:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 03:40:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f0000001080)=0x4) [ 1913.753468] audit: type=1804 audit(2000000442.750:1657): pid=9051 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/661/file0" dev="sda1" ino=16560 res=1 03:40:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 03:40:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 03:40:42 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000280)}}, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) timer_create(0x0, &(0x7f00000004c0), &(0x7f0000000500)) getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000a80)) memfd_create(&(0x7f0000000200)='!bdevvboxnet0nodevsystemem1vboxnet0self\x00', 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) creat(&(0x7f0000000940)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_getoverrun(0x0) seccomp(0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000680)={'nat\x00'}, &(0x7f0000000700)=0x78) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300), 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000003c0)={'veth0_to_team\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") ustat(0x0, &(0x7f0000000340)) syz_execute_func(&(0x7f0000000040)="428055a0376969ef69dc3641e18a23b733c4c2958e0928523026083a35c935c97d197a072d79bbbb63fd799847dec4ba000079aad986f1ffffffe1460f0da11b0000003e66f2400f1a0731a314b706e205c41d1d7f") 03:40:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r1, &(0x7f000000cfe4), 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x18, 0x29, 0x3, '\x00'}], 0x18}}], 0x1, 0x0) [ 1914.116025] audit: type=1804 audit(2000000443.110:1658): pid=9066 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/662/file0" dev="sda1" ino=16542 res=1 03:40:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001040)=""/4096, &(0x7f0000000080)=0x1000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f0000001080)=0x4) 03:40:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r1, &(0x7f000000cfe4), 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x18, 0x29, 0x3, '\x00'}], 0x18}}], 0x1, 0x0) 03:40:43 executing program 1: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x101000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 03:40:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fdca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001040)=""/4096, &(0x7f0000000080)=0x1000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:43 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000280)}}, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) timer_create(0x0, &(0x7f00000004c0), &(0x7f0000000500)) getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000a80)) memfd_create(&(0x7f0000000200)='!bdevvboxnet0nodevsystemem1vboxnet0self\x00', 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) creat(&(0x7f0000000940)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_getoverrun(0x0) seccomp(0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000680)={'nat\x00'}, &(0x7f0000000700)=0x78) seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300), 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000003c0)={'veth0_to_team\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") ustat(0x0, &(0x7f0000000340)) syz_execute_func(&(0x7f0000000040)="428055a0376969ef69dc3641e18a23b733c4c2958e0928523026083a35c935c97d197a072d79bbbb63fd799847dec4ba000079aad986f1ffffffe1460f0da11b0000003e66f2400f1a0731a314b706e205c41d1d7f") 03:40:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r1, &(0x7f000000cfe4), 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x18, 0x29, 0x3, '\x00'}], 0x18}}], 0x1, 0x0) 03:40:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r1, &(0x7f000000cfe4), 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[{0x18, 0x29, 0x3, '\x00'}], 0x18}}], 0x1, 0x0) 03:40:43 executing program 0: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x101000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 1914.632539] audit: type=1804 audit(2000000443.630:1659): pid=9079 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir774072724/syzkaller.nxYPkA/663/file0" dev="sda1" ino=16547 res=1 03:40:43 executing program 3: syz_read_part_table(0x80200000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="5244534ba7011c0000000000009c9ba2e00000080074b8b5ca71a68025", 0x1d}]) 03:40:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f00001f0000/0x10000)=nil, 0x10000}, &(0x7f0000000040)=0x10) 03:40:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f00001f0000/0x10000)=nil, 0x10000}, &(0x7f0000000040)=0x10) 03:40:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) close(r0) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 03:40:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f00001f0000/0x10000)=nil, 0x10000}, &(0x7f0000000040)=0x10) 03:40:44 executing program 4: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:40:44 executing program 1: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x101000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 03:40:44 executing program 0: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x101000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 03:40:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f00001f0000/0x10000)=nil, 0x10000}, &(0x7f0000000040)=0x10) 03:40:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:44 executing program 4: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:40:44 executing program 3: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:40:44 executing program 3: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:40:44 executing program 3: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:40:44 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000001140)=0x18) 03:40:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) close(r0) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 03:40:44 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000001140)=0x18) 03:40:44 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000001140)=0x18) 03:40:45 executing program 1: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x101000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 03:40:45 executing program 0: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x101000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 03:40:45 executing program 4: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:40:45 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000001140)=0x18) 03:40:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) close(r0) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 03:40:45 executing program 4: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 03:40:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r0, &(0x7f00000004c0)={0x10000000}) 03:40:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) close(r0) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 03:40:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x6102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 03:40:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x6102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 03:40:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x6102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 03:40:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r0, &(0x7f00000004c0)={0x10000000}) 03:40:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x6102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 03:40:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r0, &(0x7f00000004c0)={0x10000000}) 03:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x498) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 03:40:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r0, &(0x7f00000004c0)={0x10000000}) 03:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r0, &(0x7f00000004c0)={0x10000000}) 03:40:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) [ 1919.641913] bridge0: port 2(bridge_slave_1) entered disabled state [ 1919.648843] bridge0: port 1(bridge_slave_0) entered disabled state 03:40:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x800, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='_'], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a", 0x4f}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000004c0)=""/116, 0x74) r2 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)={0x1, [0x0]}) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x15) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x0, 0x3, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000400)}, 0x400, 0x9e36, 0xb7, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) 03:40:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 03:40:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r0, &(0x7f00000004c0)={0x10000000}) 03:40:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 03:40:49 executing program 5: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e800000000000af00000000000800010048050000", 0x24) 03:40:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 03:40:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80000000000000a) ioctl(r1, 0x8912, &(0x7f0000000080)="153f622d488dd25d766070") madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x8) 03:40:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r1, 0x8004550f, 0x0) 03:40:49 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 03:40:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:49 executing program 5: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e800000000000af00000000000800010048050000", 0x24) 03:40:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r1, 0x8004550f, 0x0) 03:40:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80000000000000a) ioctl(r1, 0x8912, &(0x7f0000000080)="153f622d488dd25d766070") madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x8) [ 1920.635301] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 1920.805573] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 03:40:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r0, &(0x7f00000004c0)={0x10000000}) 03:40:49 executing program 5: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e800000000000af00000000000800010048050000", 0x24) 03:40:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r1, 0x8004550f, 0x0) 03:40:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80000000000000a) ioctl(r1, 0x8912, &(0x7f0000000080)="153f622d488dd25d766070") madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x8) 03:40:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:50 executing program 5: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e800000000000af00000000000800010048050000", 0x24) 03:40:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r1, 0x8004550f, 0x0) 03:40:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80000000000000a) ioctl(r1, 0x8912, &(0x7f0000000080)="153f622d488dd25d766070") madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x8) [ 1921.106379] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 03:40:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1921.383063] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 03:40:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1921.921521] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 03:40:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1922.757716] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 1922.949102] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 03:40:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000ee4000)='oom_adj\x00') read(r0, &(0x7f0000000040)=""/22, 0x16) [ 1923.433025] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 03:40:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0x0, 0x6}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000340)={{0x7fff}, 0x40}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, {0x8, 0x0, 0x7, 0xffffffffffffff70, 0x6, 0x4}, 0x0, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5732, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe65, 0x0, 0x0, 0x1, 0x8}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000ee4000)='oom_adj\x00') read(r0, &(0x7f0000000040)=""/22, 0x16) 03:40:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) [ 1923.774621] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 03:40:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000ee4000)='oom_adj\x00') read(r0, &(0x7f0000000040)=""/22, 0x16) 03:40:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000100), 0x0) 03:40:53 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) setgid(0x0) 03:40:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000100), 0x0) 03:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000100), 0x0) 03:40:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000ee4000)='oom_adj\x00') read(r0, &(0x7f0000000040)=""/22, 0x16) 03:40:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11, 0x80, 0xc2, 0x806}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote, @dev, @rand_addr}}}}, &(0x7f0000000040)) 03:40:53 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) setgid(0x0) 03:40:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000100), 0x0) 03:40:53 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) setgid(0x0) 03:40:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11, 0x80, 0xc2, 0x806}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote, @dev, @rand_addr}}}}, &(0x7f0000000040)) 03:40:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/236) 03:40:53 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:53 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) setgid(0x0) 03:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x40800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000206766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) 03:40:53 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11, 0x80, 0xc2, 0x806}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote, @dev, @rand_addr}}}}, &(0x7f0000000040)) 03:40:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/236) 03:40:53 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:53 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x11, 0x80, 0xc2, 0x806}, @empty, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="f8bf88df5b1b", @remote, @dev, @rand_addr}}}}, &(0x7f0000000040)) 03:40:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/236) 03:40:54 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000c, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2, &(0x7f0000000140)={{{@in6, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000040)=0xe8) 03:40:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/236) 03:40:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000064c0)={&(0x7f0000000080), 0xc, &(0x7f0000006480)={&(0x7f00000004c0)=@bridge_getlink={0x20, 0x12, 0x721}, 0x20}}, 0x0) 03:40:54 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 03:40:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 03:40:54 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) 03:40:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000c, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2, &(0x7f0000000140)={{{@in6, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000040)=0xe8) 03:40:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000064c0)={&(0x7f0000000080), 0xc, &(0x7f0000006480)={&(0x7f00000004c0)=@bridge_getlink={0x20, 0x12, 0x721}, 0x20}}, 0x0) 03:40:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 03:40:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000200), 0xffffff57, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xa00000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x123, 0x0, 0x0, {{{@in6=@ipv4={[], [], @local}}, {@in6=@ipv4={[], [], @broadcast}, 0x0, 0x6c}, @in6}, 0x0, 0xf0}}, 0xf8}, 0x8}, 0x0) 03:40:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 03:40:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 03:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 03:40:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 1925.898670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:40:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000064c0)={&(0x7f0000000080), 0xc, &(0x7f0000006480)={&(0x7f00000004c0)=@bridge_getlink={0x20, 0x12, 0x721}, 0x20}}, 0x0) 03:40:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000c, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2, &(0x7f0000000140)={{{@in6, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000040)=0xe8) 03:40:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 03:40:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) [ 1925.962882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:40:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 03:40:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000200), 0xffffff57, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xa00000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x123, 0x0, 0x0, {{{@in6=@ipv4={[], [], @local}}, {@in6=@ipv4={[], [], @broadcast}, 0x0, 0x6c}, @in6}, 0x0, 0xf0}}, 0xf8}, 0x8}, 0x0) [ 1926.058245] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:40:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000c, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2, &(0x7f0000000140)={{{@in6, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000040)=0xe8) 03:40:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 03:40:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000064c0)={&(0x7f0000000080), 0xc, &(0x7f0000006480)={&(0x7f00000004c0)=@bridge_getlink={0x20, 0x12, 0x721}, 0x20}}, 0x0) 03:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 03:40:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) 03:40:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) [ 1926.179268] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:40:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) 03:40:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) [ 1926.268773] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:40:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000200), 0xffffff57, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xa00000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x123, 0x0, 0x0, {{{@in6=@ipv4={[], [], @local}}, {@in6=@ipv4={[], [], @broadcast}, 0x0, 0x6c}, @in6}, 0x0, 0xf0}}, 0xf8}, 0x8}, 0x0) 03:40:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) 03:40:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) 03:40:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) 03:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 03:40:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x595, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) [ 1926.421130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:40:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) pread64(r1, &(0x7f0000000000)=""/9, 0x9, 0x19) 03:40:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) 03:40:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) pread64(r1, &(0x7f0000000000)=""/9, 0x9, 0x19) 03:40:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) [ 1926.519648] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:40:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000200), 0xffffff57, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xa00000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x123, 0x0, 0x0, {{{@in6=@ipv4={[], [], @local}}, {@in6=@ipv4={[], [], @broadcast}, 0x0, 0x6c}, @in6}, 0x0, 0xf0}}, 0xf8}, 0x8}, 0x0) 03:40:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) pread64(r1, &(0x7f0000000000)=""/9, 0x9, 0x19) 03:40:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) pread64(r1, &(0x7f0000000000)=""/9, 0x9, 0x19) 03:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 03:40:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffffe, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:40:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) [ 1926.659942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:40:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x595, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 03:40:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') shmget(0x1, 0x2000, 0x41e, &(0x7f0000ffe000/0x2000)=nil) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mkdirat$cgroup(r0, &(0x7f00000000c0)="302d0a3fd0", 0x1ff) 03:40:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffffe, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 1926.742948] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:40:55 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/196) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000027c0)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000028c0)=0xe8) 03:40:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffffe, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:40:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x595, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 03:40:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000700)='threaded\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:40:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) 03:40:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffffe, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 03:40:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 03:40:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 03:40:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/196) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000027c0)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000028c0)=0xe8) 03:40:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000700)='threaded\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:40:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) 03:40:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 03:40:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="94f0e86d4aef701ca8117bbae9aafca1d224f7ab5093df5fd04008b443ccff3cf45a46e1dfa12980bb68565dc76203515500a449b2533c89fb9f600c986c43bfb9122605aa60f3565cec73825b6b2e45301173a019da52250e0bc84f2c4101cc1e75573a42bc5b0a6ea5bc2e1a0e55b0bf7e4871be9b73f03d65ad0a7a49dbc13696143e9927b353986f49bf1fd9cb5afe06fa581af2688b6feda1917a205989ccb71a2e7d96d8d2dcd95232e9b859bde902846171829ae23034064be129aa269ac1884e14c89eff915e058bdae2f9f5d008780e65d9fd2ff51429c587eb013180b59564369fa907b9144f56c8dddc0fb57dbfdeb9416aa4c782490dd25843528eb227be578128a303d5134e7da62ab2a3c0f76a8b219ac133b9ec8686e50f9fa047a65e483b044cbdd84728958d76c91c9d9cdc85070cc8fd902b06b5da4895b0cc628031fa45f7c4afad9071178d0a5051fcd7482bec952bfc83682aa0ee74568cd4b22e914e1c155dc26354b74f0248e99b5d2603cf07eceff9733703fa9d99ddd31d628238d19a4be09b78ff056c4a6961076187d037fc73c86705854c16407be66b0ba67f52b02e9ff02e8a05f16cb1d1b1cca004be9433863f0b43c8b77432f92c9b0ef914725e62cfbf2c62178895e5c26725dc1ee896a1151b4893d0ae73a824293056954f2fd8ed00af4687305bca868c0e9f66eece35b90b062ba61390e6de29da3d1bb6bb7e95c3d8a890c9fdc6c144f9b0265cccdddaebe5aacd1cdf4eeec929cdd6810416ce1b098446f31cf36e0f2f2c7ca0496cf9ba1297e0d3a32cc5c1ae3b9c307ad5992b1720abce9d8dc16c2e1d23ecb7a9c6c7db4122fb38be47c6b94895a6a7b66d122742c0984e3825460ef11e5d1e11053054f4445d8ecb7bff50848b70424dc0d53a54509e3d2685719e0b3471fa577808bcbebe7f716f0b6855de2d2370f523d233cb7c27b31cff455dcc8e5d787dcb312f572366c4ec146e28aa73635061a14d60f48735bda3b7c70efe367a1f69dc199bed98ad9dd47eea1a78758d3255c0eee7a292d7a8cbc31792bbc582f0c0520e5a39123f4b89471c65e07c3f41001e7164c314a898f15760c3bd6e4fbc0760be6eff4352514cdb89e3f941846258b7bce5da7bd595eeb4c7c759c2ebabca9db91d3b04fc8981290db936e691efa035d796224c5e9381e5062b52021e7a88a8f16e69ae5ef65be54295d221f9ff05276df28de4e3f2a34a68607a7b4e932e3c5221c6e2083fac80614a5aaef7a546a793a61d10e2f96b50830b19811c9c49029a1ed0041c01bd577fb695d0e31e8ac99096c70f0f7b48b73654ea0a29a7d820c3c1a72208fc664b90937ae2eb1fdcd18381329f0d022113173d2f96625cc498a448fe8d6409db0539ffe099825abbe2dc1e0737020ea53506bb5174e856995b453afde30ebd14d76a96e46cf322e1efdd144ba5c411fd56e8202374afc5800c61391b3846a1c48c655ad72fccb28cc78c218587d93713b3006602e2d82577730050b589ee7eba17e51d5da9f1c499cb4cffa56b5fc60f0e37ad1f25b4c6a8ab3b023c36dd4471abc0444708be9d0f4b819afe33ac25b8a0def3bb2feed6daf10c17bfaac431e16d743537fc8064614a46d768bafffbadbcaf8dc7faf8639f01b92a87f1b40ebf2dffbea84afcf1357519baca9ea2a9c22a869dda82878ce552a5d1b8c248cec20f707fea91b1e014ea47068140704122ac5982b2d700fd250c2577c58f2ed97e21649bc99fd9af1d99d3f8989ccb8b8e4ca445345193dad3c39e9bdc86a9721a0d8be5e875e4de796b8e11b625962abc5935362541e570ee131f3537b26ab1256b7f939386c51066ce6c56c051f6ea598b9b6491524f368fa56279ba3325adb6fdce78db8f142ee5655aa3e38c32ba41d1aaa1e3e099b216a7258512e4b7e90e2c7418295f66b5e4190fff16e5cece9bd26e7eb397c5c5fdceb980dd5184f8004284d8343f91468e97d6e7929540b2e6a934", 0x595, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 03:40:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 03:40:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000700)='threaded\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:40:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/196) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000027c0)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000028c0)=0xe8) 03:40:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) 03:40:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/196) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000027c0)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000028c0)=0xe8) 03:40:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000700)='threaded\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:40:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000700)='threaded\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:40:56 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') [ 1927.809885] 9pnet: p9_fd_create_unix (9746): problem connecting socket: ./file0: -111 03:40:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000700)='threaded\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:40:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) 03:40:57 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000700)='threaded\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:40:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:57 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:57 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:57 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:58 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:58 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:58 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:59 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:59 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:59 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:59 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast2, 0x65}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 03:40:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) creat(&(0x7f0000000000)='./file0\x00', 0x1b) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:40:59 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) write$P9_RCLUNK(r0, &(0x7f00000004c0)={0x7}, 0x1d2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x100000000}, &(0x7f00000003c0)=0x10) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x0, 0x7f}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:41:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), &(0x7f00000001c0)=0x1a3) getsockname$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x80000000000006a, 0xa00) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 03:41:00 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) fallocate(r1, 0x0, 0x0, 0x5c0d) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x80000001, 0x0, 0x0, 0x400}, {0x0, 0x0, 0xa1, 0x2}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x3506, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendfile(r0, r1, 0x0, 0x8000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 1931.221895] ================================================================== [ 1931.229832] BUG: KASAN: use-after-free in xfrm_sk_policy_lookup+0x61c/0x640 [ 1931.236954] Read of size 2 at addr ffff8801995e5d1c by task syz-executor1/9885 [ 1931.244319] [ 1931.245961] CPU: 0 PID: 9885 Comm: syz-executor1 Not tainted 4.19.0-rc5+ #38 [ 1931.253156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1931.262518] Call Trace: [ 1931.265129] dump_stack+0x1c4/0x2b4 [ 1931.268785] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1931.274039] ? printk+0xa7/0xcf [ 1931.277334] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1931.282119] print_address_description.cold.8+0x9/0x1ff [ 1931.287501] kasan_report.cold.9+0x242/0x309 [ 1931.291924] ? xfrm_sk_policy_lookup+0x61c/0x640 [ 1931.296720] __asan_report_load2_noabort+0x14/0x20 [ 1931.301669] xfrm_sk_policy_lookup+0x61c/0x640 [ 1931.306277] ? xfrm_selector_match+0xf90/0xf90 [ 1931.310870] ? retint_kernel+0x2d/0x2d [ 1931.314776] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1931.319717] ? retint_kernel+0x2d/0x2d [ 1931.323619] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1931.328404] xfrm_lookup_with_ifid+0x2a1/0x2b80 [ 1931.333102] ? xfrm_policy_lookup+0x80/0x80 [ 1931.337440] ? retint_kernel+0x2d/0x2d [ 1931.341345] ? ip6_dst_lookup_tail+0xba3/0x1d60 [ 1931.346047] ? __local_bh_enable_ip+0x193/0x260 [ 1931.350742] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1931.356319] ? ip6_dst_lookup_tail+0x3c8/0x1d60 [ 1931.361021] ? dst_output+0x180/0x180 [ 1931.364842] ? mark_held_locks+0x130/0x130 [ 1931.369093] ? graph_lock+0x170/0x170 [ 1931.372921] ? save_stack+0xa9/0xd0 [ 1931.376603] ? __lock_is_held+0xb5/0x140 [ 1931.380748] xfrm_lookup_route+0x3c/0x1f0 [ 1931.384928] ip6_dst_lookup_flow+0x1c6/0x270 [ 1931.389364] ? ip6_dst_lookup+0x60/0x60 [ 1931.393433] inet6_csk_route_socket+0x8bd/0x1020 [ 1931.398387] ? inet6_csk_route_req+0x820/0x820 [ 1931.403042] ? sk_dst_check+0x3ce/0x790 [ 1931.407040] ? lock_downgrade+0x900/0x900 [ 1931.411213] ? check_preemption_disabled+0x48/0x200 [ 1931.416261] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1931.422069] ? kasan_check_read+0x11/0x20 [ 1931.426242] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1931.431540] ? rcu_bh_qs+0xc0/0xc0 [ 1931.435113] inet6_csk_xmit+0x118/0x630 [ 1931.439101] ? inet6_csk_xmit+0x118/0x630 [ 1931.443264] ? inet6_csk_update_pmtu+0x190/0x190 [ 1931.448042] ? sock_def_write_space+0x9c0/0x9c0 [ 1931.452728] ? lock_release+0x970/0x970 [ 1931.456718] ? arch_local_save_flags+0x40/0x40 [ 1931.461328] ? udp6_set_csum+0xe1/0x5a0 [ 1931.465402] l2tp_xmit_skb+0x134c/0x1670 [ 1931.469506] ? l2tp_session_set_header_len+0x260/0x260 [ 1931.474795] ? refcount_inc_checked+0x20/0x70 [ 1931.479312] ? pppol2tp_sendmsg+0x45d/0x6c0 [ 1931.483657] pppol2tp_sendmsg+0x4b1/0x6c0 [ 1931.487857] ? retint_kernel+0x2d/0x2d [ 1931.491765] ? smack_socket_sendmsg+0xb0/0x190 [ 1931.496368] ? pppol2tp_getsockopt+0x940/0x940 [ 1931.500968] sock_sendmsg+0xd5/0x120 [ 1931.504703] ___sys_sendmsg+0x51d/0x930 [ 1931.508703] ? copy_msghdr_from_user+0x580/0x580 [ 1931.513510] ? retint_kernel+0x2d/0x2d [ 1931.517435] ? lock_release+0x4d2/0x970 [ 1931.521434] ? __might_fault+0x12b/0x1e0 [ 1931.525510] ? lock_downgrade+0x900/0x900 [ 1931.529693] ? ___might_sleep+0x1ed/0x300 [ 1931.533862] ? arch_local_save_flags+0x40/0x40 [ 1931.538474] __sys_sendmmsg+0x246/0x6d0 [ 1931.542475] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1931.546851] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1931.552417] ? put_timespec64+0x10f/0x1b0 [ 1931.556581] ? nsecs_to_jiffies+0x30/0x30 [ 1931.560748] ? do_syscall_64+0x9a/0x820 [ 1931.564775] ? do_syscall_64+0x9a/0x820 [ 1931.568781] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1931.573408] ? trace_hardirqs_on+0xbd/0x310 [ 1931.577745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1931.583296] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1931.588677] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1931.594181] __x64_sys_sendmmsg+0x9d/0x100 [ 1931.598443] do_syscall_64+0x1b9/0x820 [ 1931.602342] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1931.607726] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1931.612671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1931.617554] ? trace_hardirqs_on_caller+0x310/0x310 [ 1931.622594] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1931.627645] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1931.632514] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1931.637712] RIP: 0033:0x457579 [ 1931.640946] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1931.659895] RSP: 002b:00007f36fada1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1931.667618] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 [ 1931.674898] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000007 [ 1931.682177] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1931.689461] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f36fada26d4 [ 1931.696740] R13: 00000000004c34ed R14: 00000000004d52b0 R15: 00000000ffffffff [ 1931.704048] [ 1931.705682] Allocated by task 9885: [ 1931.709332] save_stack+0x43/0xd0 [ 1931.712810] kasan_kmalloc+0xc7/0xe0 [ 1931.716533] kmem_cache_alloc_trace+0x152/0x750 [ 1931.721238] xfrm_policy_alloc+0xd9/0x480 [ 1931.725433] xfrm_compile_policy+0x257/0x430 [ 1931.729848] xfrm_user_policy+0x3ef/0xb10 [ 1931.734084] do_ipv6_setsockopt.isra.9+0xfd6/0x45d0 [ 1931.739121] ipv6_setsockopt+0xbd/0x170 [ 1931.743115] udpv6_setsockopt+0x62/0xa0 [ 1931.747115] sock_common_setsockopt+0x9a/0xe0 [ 1931.751619] __sys_setsockopt+0x1ba/0x3c0 [ 1931.756645] __x64_sys_setsockopt+0xbe/0x150 [ 1931.761064] do_syscall_64+0x1b9/0x820 [ 1931.764961] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1931.770168] [ 1931.771828] Freed by task 32034: [ 1931.775221] save_stack+0x43/0xd0 [ 1931.778683] __kasan_slab_free+0x102/0x150 [ 1931.782929] kasan_slab_free+0xe/0x10 [ 1931.786741] kfree+0xcf/0x230 [ 1931.789860] xfrm_policy_destroy_rcu+0x4a/0x60 [ 1931.794456] rcu_process_callbacks+0xf23/0x2670 [ 1931.799157] __do_softirq+0x30b/0xad8 [ 1931.802982] [ 1931.804623] The buggy address belongs to the object at ffff8801995e5b00 [ 1931.804623] which belongs to the cache kmalloc-1024 of size 1024 [ 1931.817472] The buggy address is located 540 bytes inside of [ 1931.817472] 1024-byte region [ffff8801995e5b00, ffff8801995e5f00) [ 1931.829443] The buggy address belongs to the page: [ 1931.834381] page:ffffea0006657900 count:1 mapcount:0 mapping:ffff8801da800ac0 index:0x0 compound_mapcount: 0 [ 1931.844366] flags: 0x2fffc0000008100(slab|head) [ 1931.849049] raw: 02fffc0000008100 ffffea000730b108 ffffea00075ef008 ffff8801da800ac0 [ 1931.856953] raw: 0000000000000000 ffff8801995e4000 0000000100000007 0000000000000000 [ 1931.864836] page dumped because: kasan: bad access detected [ 1931.870558] [ 1931.872189] Memory state around the buggy address: [ 1931.877135] ffff8801995e5c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1931.884502] ffff8801995e5c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1931.891878] >ffff8801995e5d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1931.899241] ^ [ 1931.903397] ffff8801995e5d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1931.910765] ffff8801995e5e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1931.918126] ================================================================== [ 1931.925485] Disabling lock debugging due to kernel taint [ 1931.931046] Kernel panic - not syncing: panic_on_warn set ... [ 1931.931046] [ 1931.938456] CPU: 0 PID: 9885 Comm: syz-executor1 Tainted: G B 4.19.0-rc5+ #38 [ 1931.947035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1931.956390] Call Trace: [ 1931.958993] dump_stack+0x1c4/0x2b4 [ 1931.962639] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1931.967869] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1931.972639] panic+0x238/0x4e7 [ 1931.975841] ? add_taint.cold.5+0x16/0x16 [ 1931.980007] ? trace_hardirqs_on+0xb4/0x310 [ 1931.984357] kasan_end_report+0x47/0x4f [ 1931.988339] kasan_report.cold.9+0x76/0x309 [ 1931.992674] ? xfrm_sk_policy_lookup+0x61c/0x640 [ 1931.997445] __asan_report_load2_noabort+0x14/0x20 [ 1932.002386] xfrm_sk_policy_lookup+0x61c/0x640 [ 1932.006989] ? xfrm_selector_match+0xf90/0xf90 [ 1932.011581] ? retint_kernel+0x2d/0x2d [ 1932.015479] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1932.020421] ? retint_kernel+0x2d/0x2d [ 1932.024319] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1932.029090] xfrm_lookup_with_ifid+0x2a1/0x2b80 [ 1932.033808] ? xfrm_policy_lookup+0x80/0x80 [ 1932.038138] ? retint_kernel+0x2d/0x2d [ 1932.042036] ? ip6_dst_lookup_tail+0xba3/0x1d60 [ 1932.046728] ? __local_bh_enable_ip+0x193/0x260 [ 1932.051411] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1932.056953] ? ip6_dst_lookup_tail+0x3c8/0x1d60 [ 1932.061659] ? dst_output+0x180/0x180 [ 1932.065479] ? mark_held_locks+0x130/0x130 [ 1932.069726] ? graph_lock+0x170/0x170 [ 1932.073577] ? save_stack+0xa9/0xd0 [ 1932.077224] ? __lock_is_held+0xb5/0x140 [ 1932.081303] xfrm_lookup_route+0x3c/0x1f0 [ 1932.085463] ip6_dst_lookup_flow+0x1c6/0x270 [ 1932.089882] ? ip6_dst_lookup+0x60/0x60 [ 1932.093893] inet6_csk_route_socket+0x8bd/0x1020 [ 1932.098664] ? inet6_csk_route_req+0x820/0x820 [ 1932.103263] ? sk_dst_check+0x3ce/0x790 [ 1932.107251] ? lock_downgrade+0x900/0x900 [ 1932.111431] ? check_preemption_disabled+0x48/0x200 [ 1932.116467] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1932.122269] ? kasan_check_read+0x11/0x20 [ 1932.126434] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1932.131731] ? rcu_bh_qs+0xc0/0xc0 [ 1932.135292] inet6_csk_xmit+0x118/0x630 [ 1932.139271] ? inet6_csk_xmit+0x118/0x630 [ 1932.143431] ? inet6_csk_update_pmtu+0x190/0x190 [ 1932.148195] ? sock_def_write_space+0x9c0/0x9c0 [ 1932.152885] ? lock_release+0x970/0x970 [ 1932.156890] ? arch_local_save_flags+0x40/0x40 [ 1932.161506] ? udp6_set_csum+0xe1/0x5a0 [ 1932.165499] l2tp_xmit_skb+0x134c/0x1670 [ 1932.169580] ? l2tp_session_set_header_len+0x260/0x260 [ 1932.174867] ? refcount_inc_checked+0x20/0x70 [ 1932.179378] ? pppol2tp_sendmsg+0x45d/0x6c0 [ 1932.183723] pppol2tp_sendmsg+0x4b1/0x6c0 [ 1932.187889] ? retint_kernel+0x2d/0x2d [ 1932.191802] ? smack_socket_sendmsg+0xb0/0x190 [ 1932.196397] ? pppol2tp_getsockopt+0x940/0x940 [ 1932.200995] sock_sendmsg+0xd5/0x120 [ 1932.204730] ___sys_sendmsg+0x51d/0x930 [ 1932.208723] ? copy_msghdr_from_user+0x580/0x580 [ 1932.213486] ? retint_kernel+0x2d/0x2d [ 1932.217421] ? lock_release+0x4d2/0x970 [ 1932.221409] ? __might_fault+0x12b/0x1e0 [ 1932.225481] ? lock_downgrade+0x900/0x900 [ 1932.229649] ? ___might_sleep+0x1ed/0x300 [ 1932.233844] ? arch_local_save_flags+0x40/0x40 [ 1932.238489] __sys_sendmmsg+0x246/0x6d0 [ 1932.242489] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1932.246869] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1932.252415] ? put_timespec64+0x10f/0x1b0 [ 1932.256575] ? nsecs_to_jiffies+0x30/0x30 [ 1932.260738] ? do_syscall_64+0x9a/0x820 [ 1932.264719] ? do_syscall_64+0x9a/0x820 [ 1932.268711] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1932.273315] ? trace_hardirqs_on+0xbd/0x310 [ 1932.277669] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1932.283243] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1932.288615] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1932.294653] __x64_sys_sendmmsg+0x9d/0x100 [ 1932.298911] do_syscall_64+0x1b9/0x820 [ 1932.302821] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1932.308214] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1932.313186] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1932.318058] ? trace_hardirqs_on_caller+0x310/0x310 [ 1932.323086] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1932.328116] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1932.332972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1932.338184] RIP: 0033:0x457579 [ 1932.341393] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1932.360321] RSP: 002b:00007f36fada1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1932.368041] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 [ 1932.375315] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000007 [ 1932.382587] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1932.389858] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f36fada26d4 [ 1932.397146] R13: 00000000004c34ed R14: 00000000004d52b0 R15: 00000000ffffffff [ 1932.405325] Kernel Offset: disabled [ 1932.408954] Rebooting in 86400 seconds..